Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 25.06.2015, 17:13   #1
Trickblade
 
IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs - Standard

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs



Hallo,
wenn ich in Mozilla-Firefox einen neuen Tab öffne, erscheint immer die Startseite "IncrediBar", obwohl diese nicht in den Einstellungen für den Internetbrowser als Startseite angegeben ist.

Hier kommen die Logfiles:

FRST
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:24-06-2015
Ran by Besitzer (administrator) on BESITZER-PC on 25-06-2015 17:33:53
Running from C:\Users\Besitzer\Downloads
Loaded Profiles: Besitzer (Available Profiles: Besitzer)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(SAMSUNG Electronics) C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\EasySpeedUpManager\EasySpeedUpManager.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(SEC) C:\Program Files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(DoctorSoft) C:\Program Files (x86)\AnyPC Client\APLanMgrC.exe
(SUPERAntiSpyware) C:\Program Files\SUPERAntiSpyware\SUPERANTISPYWARE.EXE
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Windows\SysWOW64\C2MP\TrayMenu.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
() C:\Program Files\IB Updater\ExtensionUpdaterService.exe
(cyberlink) C:\Program Files (x86)\CyberLink\Shared files\brs.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\SysWOW64\Rezip.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
() C:\Program Files (x86)\Tor\tor.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9644576 2009-12-15] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2074408 2010-02-26] (Synaptics Incorporated)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\windows\system32\rundll32.exe C:\windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [UpdateLBPShortCut] => C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-06-03] (CyberLink)
HKLM-x32\...\Run: [UpdateP2GoShortCut] => C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePDRShortCut] => C:\Program Files (x86)\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe [222504 2008-01-04] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePPShortCut] => C:\Program Files (x86)\CyberLink\PowerProducer\MUITransfer\MUIStartMenu.exe [218408 2008-12-03] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePSTShortCut] => C:\Program Files (x86)\CyberLink\Blu-ray Disc Suite\MUITransfer\MUIStartMenu.exe [210216 2009-07-21] (CyberLink Corp.)
HKLM-x32\...\Run: [UCam_Menu] => C:\Program Files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] => C:\Program Files (x86)\Cyberlink\Shared Files\brs.exe [75048 2010-01-13] (cyberlink)
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2372800 2014-11-26] (Microsoft Corp.)
HKLM-x32\...\Run: [avgnt] => "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [PowerDVD14Agent] => C:\Program Files (x86)\CyberLink\PowerDVD14\PowerDVD14Agent.exe [795672 2014-08-12] (CyberLink Corp.)
HKLM-x32\...\Run: [Codec Settings UAC Manager] => "C:\windows\system32\C2MP\CodecUACManager.exe"
HKU\S-1-5-21-61187059-1334297750-2548552277-1000\...\Run: [NTRedirect] => C:\windows\SysWOW64\rundll32.exe "C:\Users\Besitzer\AppData\Roaming\BabSolution\Shared\enhancedNT.dll",Run
HKU\S-1-5-21-61187059-1334297750-2548552277-1000\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7799576 2015-05-21] (SUPERAntiSpyware)
HKU\S-1-5-21-61187059-1334297750-2548552277-1000\...\Run: [Codec Pack Update Checker] => "C:\windows\system32\C2MP\UpdateChecker.exe"
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CodecPackTrayMenu.lnk [2015-01-12]
ShortcutTarget: CodecPackTrayMenu.lnk -> C:\Windows\SysWOW64\C2MP\TrayMenu.exe ()
Startup: C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2014-05-04]
ShortcutTarget: Dropbox.lnk -> C:\Users\Besitzer\AppData\Roaming\Dropbox\bin\Dropbox.exe (No File)
Startup: C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk [2013-09-20]
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-61187059-1334297750-2548552277-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/?gws_rd=ssl
HKU\S-1-5-21-61187059-1334297750-2548552277-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=smsn&bmod=smsn
SearchScopes: HKLM-x32 -> DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN
SearchScopes: HKU\S-1-5-21-61187059-1334297750-2548552277-1000 -> DefaultScope {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/?a=6R8HWzicd2&loc=skw&search={searchTerms}&i=26
SearchScopes: HKU\S-1-5-21-61187059-1334297750-2548552277-1000 -> {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKU\S-1-5-21-61187059-1334297750-2548552277-1000 -> {5CA7C29B-9046-46D8-A59C-456CC1EFE975} URL = hxxp://www.bing.com/search?FORM=BDKTDF&PC=BDT3&q={searchTerms}&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-61187059-1334297750-2548552277-1000 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = 
SearchScopes: HKU\S-1-5-21-61187059-1334297750-2548552277-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\S-1-5-21-61187059-1334297750-2548552277-1000 -> {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/?a=6R8HWzicd2&loc=skw&search={searchTerms}&i=26
BHO: IB Updater -> {336D0C35-8A85-403a-B9D2-65C292C39087} -> C:\Program Files\IB Updater\Extension64.dll [2013-01-29] ()
BHO: Windows Live Family Safety Browser Helper Class -> {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} -> C:\Program Files\Windows Live\Family Safety\fssbho.dll [2009-08-05] (Microsoft Corporation)
BHO-x32: IB Updater -> {336D0C35-8A85-403a-B9D2-65C292C39087} -> C:\Program Files\IB Updater\Extension32.dll [2013-01-29] ()
BHO-x32: No Name -> {5C255C8A-E604-49b4-9D64-90988571CECB} ->  No File
BHO-x32: CIEDownload Object -> {67BCF957-85FC-4036-8DC4-D4D80E00A77B} -> C:\Program Files (x86)\SMART Technologies\SMART Notebook\NotebookPlugin.dll [2010-01-08] (SMART Technologies ULC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-08-14] (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-01-22] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-08-14] (Oracle Corporation)
Toolbar: HKLM-x32 - No Name - {9E131A93-EED7-4BEB-B015-A0ADB30B5646} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default
FF NewTab: hxxp://mystart.incredibar.com/?a=6R8HWzicd2&i=26&loc=skw
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_17_0_0_190.dll [2015-06-24] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_190.dll [2015-06-24] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-08-14] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-08-14] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2013-05-10] (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\user.js [2014-07-19]
FF SearchPlugin: C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\searchplugins\MyStart Search.xml [2014-12-22]
FF SearchPlugin: C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\searchplugins\s-amazon-de.xml [2012-01-20]
FF Extension: Download YouTube Videos as MP4 - C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\Extensions\{b9bfaf1c-a63f-47cd-8b9a-29526ced9060}.xpi [2011-11-22]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2015-06-18]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2015-06-18]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2015-06-18]
FF Extension: SMART Notebook Extension - C:\Program Files (x86)\Mozilla Firefox\extensions\{D6D05E6F-D5C1-4e03-8E33-73F92B05E262} [2015-06-18]
FF HKLM\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] - C:\Program Files\IB Updater\Firefox
FF Extension: IB Updater - C:\Program Files\IB Updater\Firefox [2012-10-12]
FF HKLM\...\Firefox\Extensions: [{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}] - C:\Program Files\IB Updater\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] - C:\Program Files\IB Updater\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}] - C:\Program Files\IB Updater\Firefox
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\firefox.cfg [2015-06-18] <==== ATTENTION

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\IB Updater\source.crx [2012-10-12]
CHR HKLM-x32\...\Chrome\Extension: [dcillohgikpecbmgioknapdpcjofaafl] - C:\Users\Besitzer\AppData\Roaming\Claro\claro.crx [2012-11-01]
CHR HKLM-x32\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\IB Updater\source.crx [2012-10-12]
CHR HKLM-x32\...\Chrome\Extension: [eooncjejnppfjjklapaamhcdmjbilmde] - C:\Users\Besitzer\AppData\Roaming\BabSolution\CR\Delta.crx [2013-09-03]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-07-23] (SUPERAntiSpyware.com)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-20] (Apple Inc.)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173248 2014-11-26] (Microsoft Corp.)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148560 2014-12-13] (NVIDIA Corporation)
R2 IB Updater; C:\Program Files\IB Updater\ExtensionUpdaterService.exe [188760 2013-01-29] () [File not signed]
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19823248 2014-12-13] (NVIDIA Corporation)
R2 Rezip; C:\windows\SysWOW64\Rezip.exe [311296 2009-03-05] () [File not signed]
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [247152 2009-07-07] ()
R2 tor; C:\Program Files (x86)\Tor\tor.exe [3233806 2013-08-31] () [File not signed] <==== ATTENTION
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 IBUpdaterService; %SystemRoot%\system32\dmwu.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2012-05-27] ()
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2012-05-27] ()
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [12728 2009-09-29] ()
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2012-12-13] (Apple, Inc.) [File not signed]
R3 yukonw7; C:\Windows\System32\DRIVERS\yk62x64.sys [395264 2009-09-28] ()
R2 {C5F942FD-1110-4664-86CE-0C6BDA305235}; C:\Program Files (x86)\CyberLink\PowerDVD14\Common\NavFilter\000.fcl [32456 2014-08-12] (CyberLink Corp.)
R2 {FE4C91E7-22C2-4D0C-9F6B-82F1B7742054}; C:\Program Files (x86)\CyberLink\PowerDVD8\000.fcl [146928 2010-01-13] (CyberLink Corp.)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-25 17:33 - 2015-06-25 17:34 - 00019643 _____ C:\Users\Besitzer\Downloads\FRST.txt
2015-06-25 17:33 - 2015-06-25 17:34 - 00000000 ____D C:\FRST
2015-06-25 17:33 - 2015-06-25 17:33 - 02112512 _____ (Farbar) C:\Users\Besitzer\Downloads\FRST64.exe
2015-06-25 17:32 - 2015-06-25 17:32 - 00000478 _____ C:\Users\Besitzer\Downloads\defogger_disable.log
2015-06-25 17:32 - 2015-06-25 17:32 - 00000000 _____ C:\Users\Besitzer\defogger_reenable
2015-06-25 17:31 - 2015-06-25 17:31 - 00050477 _____ C:\Users\Besitzer\Downloads\Defogger.exe
2015-06-24 20:13 - 2015-06-24 20:13 - 00000000 ____D C:\Users\Besitzer\AppData\Local\GWX
2015-06-18 21:56 - 2015-06-18 21:58 - 76813723 _____ C:\Users\Besitzer\Downloads\Witchblade Folge 1 Beginn.mp4
2015-06-18 21:55 - 2015-06-18 22:01 - 321079594 _____ C:\Users\Besitzer\Downloads\Daimidaler, Episode 01, OMU, deutsch, german.mp4
2015-06-18 21:54 - 2015-06-18 21:56 - 88696996 _____ C:\Users\Besitzer\Downloads\Ikki Tousen Xtreme Xecutor, Episode 01.mp4
2015-06-18 21:51 - 2015-06-21 20:25 - 00014586 _____ C:\Users\Besitzer\Desktop\Kündigung 1 und 1.odt
2015-06-18 21:45 - 2015-06-18 21:47 - 43386339 _____ C:\Users\Besitzer\Downloads\Requiem for the Phantom Episode 7 [English Dubbed].mp4
2015-06-18 21:45 - 2015-06-18 21:46 - 43244627 _____ C:\Users\Besitzer\Downloads\Requiem for the Phantom Episode 9 [English Dubbed].mp4
2015-06-18 21:45 - 2015-06-18 21:46 - 38485609 _____ C:\Users\Besitzer\Downloads\Requiem for the Phantom Episode 8 [English Dubbed].mp4
2015-06-18 21:43 - 2015-06-18 21:46 - 49619201 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 11 [FULL EPISODE].mp4
2015-06-18 21:43 - 2015-06-18 21:45 - 53399999 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 13 [FULL EPISODE].mp4
2015-06-18 21:43 - 2015-06-18 21:44 - 51253181 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 12 [FULL EPISODE].mp4
2015-06-18 21:42 - 2015-06-18 21:45 - 51159632 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 10 [FULL EPISODE].mp4
2015-06-18 21:41 - 2015-06-18 21:42 - 51426399 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 9 [FULL EPISODE].mp4
2015-06-18 21:38 - 2015-06-18 21:41 - 53107255 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 6 [FULL EPISODE].mp4
2015-06-18 21:38 - 2015-06-18 21:41 - 50595785 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 7 [FULL EPISODE].mp4
2015-06-18 21:38 - 2015-06-18 21:41 - 49116178 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 8 [FULL EPISODE].mp4
2015-06-18 21:37 - 2015-06-18 21:41 - 51332096 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 3 [FULL EPISODE].mp4
2015-06-18 21:37 - 2015-06-18 21:41 - 49034807 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 5 [FULL EPISODE].mp4
2015-06-18 21:37 - 2015-06-18 21:40 - 51425165 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 2 [FULL EPISODE].mp4
2015-06-18 21:36 - 2015-06-18 21:38 - 53617794 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 1 [FULL EPISODE].mp4
2015-06-18 21:35 - 2015-06-18 21:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-06-13 19:48 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-06-13 19:48 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-06-13 19:48 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-06-13 19:48 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-06-13 19:48 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-06-13 19:48 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-06-13 19:48 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-06-13 19:48 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-06-13 19:48 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-06-13 19:48 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-06-13 19:48 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-06-13 19:48 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-06-13 19:48 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-06-13 19:48 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-06-13 19:48 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-06-13 19:48 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2015-06-13 19:48 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-06-13 19:48 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-06-13 19:48 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-06-13 19:48 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-13 19:48 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-06-13 19:48 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-06-13 19:48 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-06-13 19:48 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-06-13 19:48 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-06-13 19:48 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-06-13 19:48 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-06-13 19:48 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-06-13 19:48 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-06-13 19:48 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-06-13 19:48 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-06-13 19:48 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-06-13 19:48 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-06-13 19:48 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-06-13 19:48 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-06-13 19:48 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-06-13 19:48 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-06-13 19:48 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-06-13 19:48 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-06-13 19:48 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-06-13 19:48 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-06-13 19:48 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-06-13 19:48 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-06-13 19:48 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2015-06-13 19:48 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-06-13 19:48 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-06-13 19:48 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-06-13 19:48 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-06-13 19:48 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-06-13 19:48 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-06-13 19:48 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-06-13 19:48 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-06-13 19:48 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2015-06-13 19:48 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2015-06-13 19:48 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-06-13 19:48 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-06-13 19:48 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-06-13 19:48 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-06-13 19:48 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-06-13 19:48 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-06-13 19:48 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-06-13 19:48 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-06-13 19:48 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\windows\system32\aepic.dll
2015-06-13 19:48 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2015-06-13 19:48 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\spwmp.dll
2015-06-13 19:48 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\msdxm.ocx
2015-06-13 19:48 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\dxmasf.dll
2015-06-13 19:48 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\windows\system32\wmploc.DLL
2015-06-13 19:48 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2015-06-13 19:48 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwmp.dll
2015-06-13 19:48 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdxm.ocx
2015-06-13 19:48 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxmasf.dll
2015-06-13 19:48 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmploc.DLL
2015-06-13 19:46 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-06-13 19:46 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-06-13 19:46 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-06-13 19:46 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\windows\system32\diagtrack.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\tdh.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\windows\system32\sechost.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-06-13 19:46 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2015-06-13 19:46 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\windows\system32\tracerpt.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\windows\system32\logman.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\windows\system32\typeperf.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-06-13 19:46 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\windows\system32\relog.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-06-13 19:46 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\windows\system32\diskperf.exe
2015-06-13 19:46 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-06-13 19:46 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-06-13 19:46 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-06-13 19:46 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdh.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\windows\SysWOW64\sechost.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-06-13 19:46 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\windows\SysWOW64\tracerpt.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\windows\SysWOW64\logman.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\typeperf.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\windows\SysWOW64\relog.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\diskperf.exe
2015-06-13 19:46 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-06-13 19:46 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-06-13 19:46 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-06-13 19:46 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-06-13 19:46 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-06-13 19:46 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\UtcResources.dll
2015-06-13 19:46 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-06-13 19:46 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-06-13 19:46 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-13 19:46 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\comctl32.dll
2015-06-13 19:46 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.dll
2015-06-13 19:46 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\windows\system32\Drivers\stream.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-25 17:33 - 2010-04-07 10:41 - 01395514 _____ C:\windows\WindowsUpdate.log
2015-06-25 17:32 - 2010-05-12 21:58 - 00000000 ____D C:\Users\Besitzer
2015-06-25 17:29 - 2009-07-14 06:51 - 00232968 _____ C:\windows\setupact.log
2015-06-25 17:28 - 2012-03-30 22:14 - 00001106 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-06-25 17:28 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2015-06-24 20:00 - 2013-09-13 22:07 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2015-06-24 19:53 - 2012-03-30 22:14 - 00001110 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-06-24 19:41 - 2014-01-23 23:41 - 00000304 _____ C:\windows\Tasks\SaveSense.job
2015-06-24 19:11 - 2014-01-23 23:42 - 00000193 _____ C:\Users\Besitzer\AppData\Roaming\WB.CFG
2015-06-24 19:01 - 2013-09-13 22:07 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-06-24 19:01 - 2012-11-19 23:20 - 00778416 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 19:01 - 2011-09-08 15:15 - 00142512 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-24 18:33 - 2009-07-14 06:45 - 00022976 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-24 18:33 - 2009-07-14 06:45 - 00022976 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-21 19:44 - 2010-04-08 03:16 - 00699682 _____ C:\windows\system32\perfh007.dat
2015-06-21 19:44 - 2010-04-08 03:16 - 00149790 _____ C:\windows\system32\perfc007.dat
2015-06-21 19:44 - 2009-07-14 07:13 - 01620684 _____ C:\windows\system32\PerfStringBackup.INI
2015-06-21 19:30 - 2012-05-04 10:16 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-06-18 22:06 - 2014-11-23 04:18 - 00000000 __SHD C:\Users\Besitzer\AppData\Local\EmieBrowserModeList
2015-06-18 22:06 - 2014-04-24 20:54 - 00000000 __SHD C:\Users\Besitzer\AppData\Local\EmieUserList
2015-06-18 22:06 - 2014-04-24 20:54 - 00000000 __SHD C:\Users\Besitzer\AppData\Local\EmieSiteList
2015-06-18 20:55 - 2009-07-14 07:09 - 00000000 ____D C:\windows\System32\Tasks\WPD
2015-06-18 20:53 - 2009-07-14 06:45 - 00384016 _____ C:\windows\system32\FNTCACHE.DAT
2015-06-18 20:50 - 2014-12-12 20:56 - 00000000 ____D C:\windows\system32\appraiser
2015-06-18 20:50 - 2014-04-30 08:15 - 00000000 ___SD C:\windows\system32\CompatTel
2015-06-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\windows\PolicyDefinitions
2015-06-13 20:03 - 2010-05-12 22:05 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-13 20:02 - 2013-07-22 20:35 - 00000000 ____D C:\windows\system32\MRT
2015-06-13 19:58 - 2011-09-13 00:50 - 140135120 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2015-06-13 19:11 - 2014-09-25 22:51 - 00000000 ____D C:\Program Files\SUPERAntiSpyware

==================== Files in the root of some directories =======

2014-01-23 23:42 - 2015-06-24 19:11 - 0000193 _____ () C:\Users\Besitzer\AppData\Roaming\WB.CFG
2012-01-28 23:16 - 2012-01-28 23:53 - 0000070 _____ () C:\Users\Besitzer\AppData\Roaming\wklnhst.dat
2013-09-10 02:14 - 2013-09-10 02:14 - 0005120 _____ () C:\Users\Besitzer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-04-07 10:49 - 2010-04-07 10:50 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2010-04-07 10:47 - 2010-04-07 10:48 - 0000106 _____ () C:\ProgramData\{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}.log
2010-04-07 10:44 - 2010-04-07 10:45 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2010-04-07 10:49 - 2010-04-07 10:49 - 0000110 _____ () C:\ProgramData\{B7A0CE06-068E-11D6-97FD-0050BACBF861}.log
2010-04-07 10:44 - 2010-04-07 10:44 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2010-04-07 10:45 - 2010-04-07 10:47 - 0000110 _____ () C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log

Some files in TEMP:
====================
C:\Users\Besitzer\AppData\Local\Temp\Gw2.exe
C:\Users\Besitzer\AppData\Local\Temp\rootsupd.exe
C:\Users\Besitzer\AppData\Local\Temp\_isAC94.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-18 22:15

==================== End of log ============================
         
Addition:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version:24-06-2015
Ran by Besitzer at 2015-06-25 17:35:23
Running from C:\Users\Besitzer\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-61187059-1334297750-2548552277-500 - Administrator - Disabled)
Besitzer (S-1-5-21-61187059-1334297750-2548552277-1000 - Administrator - Enabled) => C:\Users\Besitzer
Gast (S-1-5-21-61187059-1334297750-2548552277-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-61187059-1334297750-2548552277-1004 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 4.57 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Reader X (10.1.7) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.7 - Adobe Systems Incorporated)
AnyPC Client (HKLM-x32\...\{1AFA1FEF-8CF9-4A51-AC46-64FAA7F3D9E2}) (Version: 1.0.0.25 - Doctorsoft)
Apple Application Support (32-Bit) (HKLM-x32\...\{447CDCE5-F555-429B-BFA6-642C3C6D684F}) (Version: 3.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{0DF7096B-715A-4233-8633-C7A16ED6D616}) (Version: 3.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Client Installation Program (HKLM-x32\...\{D1434266-0486-4469-B338-A60082CC04E1}) (Version: 1.0.2.1119 - Atheros)
BatteryLifeExtender (HKLM-x32\...\{853F8A41-A3C9-43FA-87FA-1AE74FC6F3F7}) (Version: 1.0.1 - Samsung)
Bing-Desktop (HKLM-x32\...\{7D095455-D971-4D4C-9EFD-9AF6A6584F3A}) (Version: 1.4.167.0 - Microsoft Corporation)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
ChargeableUSB (HKLM-x32\...\{92D50865-FC60-4EA8-BA7A-5581B0D13EFB}) (Version: 1.0.0.0 - SAMSUNG)
Claro Chrome Toolbar (HKLM-x32\...\{069B290F-5398-4629-A009-85B4BCB4B1B9}) (Version: 1.0.0.2 - Claro) <==== ATTENTION
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
CyberLink Blu-ray Disc Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 6.0.2806 - CyberLink Corp.)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.1916 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.0.3108a - CyberLink Corp.)
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 7.0.3213 - CyberLink Corp.)
CyberLink PowerDVD 14 (HKLM-x32\...\{32C8E300-BDB4-4398-92C2-E9B7D8A233DB}) (Version: 14.0.4412.58 - CyberLink Corp.)
CyberLink PowerDVD 8 (HKLM-x32\...\InstallShield_{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}) (Version: 8.0.3228g - CyberLink Corp.)
CyberLink PowerProducer (HKLM-x32\...\InstallShield_{B7A0CE06-068E-11D6-97FD-0050BACBF861}) (Version: 5.0.1.1812 - CyberLink Corp.)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 2.0.3625 - CyberLink Corp.)
Delta Chrome Toolbar (HKLM-x32\...\Delta Chrome Toolbar) (Version:  - Visual Tools) <==== ATTENTION
Dropbox (HKU\S-1-5-21-61187059-1334297750-2548552277-1000\...\Dropbox) (Version: 3.2.6 - Dropbox, Inc.)
Easy Display Manager (HKLM-x32\...\{17283B95-21A8-4996-97DA-547A48DB266F}) (Version: 3.0 - Samsung Electronics Co., Ltd.)
Easy Network Manager (HKLM-x32\...\{34B76DCB-BF7C-440F-B058-C84172C1E338}) (Version: 4.2.8 - Samsung)
Easy SpeedUp Manager (HKLM-x32\...\{EF367AA4-070B-493C-9575-85BE59D789C9}) (Version: 3.0.0.5 - Samsung Electronics Co.,Ltd.)
EasyBatteryManager (HKLM-x32\...\{178EE5F4-0F86-4BF0-A0D1-9790AFF409D1}) (Version: 4.0.0.3 - Samsung)
EPSON Stylus SX200 Series Printer Uninstall (HKLM\...\EPSON Stylus SX200 Series) (Version:  - SEIKO EPSON Corporation)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
GUILD WARS (HKU\S-1-5-21-61187059-1334297750-2548552277-1000\...\Guild Wars) (Version:  - )
Guild Wars 2 (HKLM-x32\...\Guild Wars 2) (Version:  - NCsoft Corporation, Ltd.)
IB Updater 2.0.0.575 (HKLM\...\{336D0C35-8A85-403a-B9D2-65C292C39087}_is1) (Version: 2.0.0.575 - IncrediBar)
IB Updater Service (HKLM-x32\...\WNLT) (Version: 5.1.4.1 - ) <==== ATTENTION
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.5.4.1001 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.01.01.1007 - Intel Corporation)
iTunes (HKLM\...\{D227565A-0033-40AD-89BA-653A205CDC11}) (Version: 12.1.1.4 - Apple Inc.)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Marvell Miniport Driver (HKLM-x32\...\Marvell Miniport Driver) (Version: 11.22.3.3 - Marvell)
Media Player Codec Pack 4.3.5 (HKLM-x32\...\Media Player - Codec Pack) (Version: 4.3.5 - Media Player Codec Pack)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
NVIDIA GeForce Experience 2.1.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.5 - NVIDIA Corporation)
NVIDIA Grafiktreiber 341.44 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 341.44 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
OpenOffice 4.0.0 (HKLM-x32\...\{B28DBCBA-60F8-40ED-B35B-F510C327946C}) (Version: 4.00.9702 - Apache Software Foundation)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6003 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Software (HKLM-x32\...\{0F796312-289C-40CA-856C-9FBCF5E83342}) (Version: 0133.09.1202 - REALTEK Semiconductor Corp.)
Samsung Recovery Solution 4 (HKLM-x32\...\{145DE957-0679-4A2A-BB5C-1D3E9808FAB2}) (Version: 4.0.0.6 - Samsung)
Samsung R-Series (HKLM-x32\...\{3EED7541-55F8-4DC6-B9CD-28762D71310E}) (Version: 1.0 - Samsung)
Samsung Support Center (HKLM-x32\...\{0A353130-D22C-41DD-8C67-1B02A05F2CE0}) (Version: 1.1.0 - Samsung)
Samsung Update Plus (HKLM-x32\...\{D3F2FAA5-FEC4-42AA-9ABA-1F763919A2B5}) (Version: 2.0 - Samsung Electronics Co., Ltd.)
SHIELD Streaming (Version: 3.1.3000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 16.18.9 - NVIDIA Corporation) Hidden
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
SMART Notebook (HKLM-x32\...\{0A0719F0-AD56-42BA-B68C-EFFC330B6F13}) (Version: 10.6.94.0 - SMART Technologies ULC)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1146 - SUPERAntiSpyware.com)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.0.10.0 - Synaptics Incorporated)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.13.1 - TeamSpeak Systems GmbH)
TuneUp Utilities 2013 (HKLM-x32\...\TuneUp Utilities 2013) (Version: 13.0.3000.132 - TuneUp Software)
TuneUp Utilities 2013 (x32 Version: 13.0.3000.132 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3000.132 - TuneUp Software) Hidden
Überwachungstool für die Intel® Turbo-Boost-Technik (HKLM\...\{39F4C6F9-618A-4E5B-8FB2-6BD661174E32}) (Version: 1.0.186.3 - Intel)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
User Guide (HKLM-x32\...\{BAE68339-B0F6-4D33-9554-5A3DB2DFF5DA}) (Version: 1.0 - )
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Windows Live Anmelde-Assistent (HKLM-x32\...\{52B97218-98CB-4B8B-9283-D213C85E1AA4}) (Version: 5.000.818.5 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-61187059-1334297750-2548552277-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Besitzer\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-61187059-1334297750-2548552277-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Besitzer\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-61187059-1334297750-2548552277-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Besitzer\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-61187059-1334297750-2548552277-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Besitzer\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-61187059-1334297750-2548552277-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Besitzer\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-61187059-1334297750-2548552277-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Besitzer\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-61187059-1334297750-2548552277-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Besitzer\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-61187059-1334297750-2548552277-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Besitzer\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-61187059-1334297750-2548552277-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Besitzer\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)

==================== Restore Points =========================

16-04-2015 12:29:56 Windows Update
25-04-2015 13:49:54 Windows Update
29-04-2015 13:23:16 Windows Update
08-05-2015 18:44:50 Windows Update
15-05-2015 10:34:23 Windows Update
15-05-2015 11:12:48 Windows Update
21-05-2015 21:22:29 Windows Update
13-06-2015 19:25:06 Windows Update
13-06-2015 19:56:58 Windows Update
18-06-2015 21:06:54 Windows Update
24-06-2015 18:06:09 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {01FD769B-D5AF-458D-AB0D-953B3BA7BB2C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-03-30] (Google Inc.)
Task: {1F99A7EC-E94A-4D2A-8C67-69C82E1D2A7D} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {3A79BCA3-1309-4FB6-85E0-50504282F4F3} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-24] (Adobe Systems Incorporated)
Task: {44999993-F8B8-4149-A6BD-EA054590B2AC} - System32\Tasks\EasyDisplayMgr => C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe [2009-11-04] (Samsung Electronics Co., Ltd.)
Task: {48F7F78C-5B3F-44E6-BF3E-98E0ADCC4217} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {4CF3881D-ECEA-457C-B450-BEF0F0EC9B7A} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {4DC2A723-34D9-417D-AD3C-3955F0A94774} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Time-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {572901BC-5B74-46FE-B08D-90D695AC116A} - System32\Tasks\EasyBatteryManager => C:\Program Files (x86)\Samsung\EasyBatteryManager\EasyBatteryMgr4.exe [2009-10-16] (SAMSUNG Electronics co., LTD.)
Task: {5D0B147F-7C7D-4943-A9EA-FA14A3AC71D1} - System32\Tasks\APSchedulerC => C:\Program Files (x86)\AnyPC Client\APLanMgrC.exe [2009-11-20] (DoctorSoft)
Task: {70097E8C-F8C1-4BFE-8BEF-9D231C946280} - System32\Tasks\SaveSense => C:\Users\Besitzer\AppData\Roaming\SaveSense\UpdateProc\UpdateTask.exe [2013-04-12] () <==== ATTENTION
Task: {7BB78946-8918-40F2-BE47-79730770E8F3} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: {7EBBFB16-BB0E-43C3-BD18-C9BD2386F059} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {869E7566-CC6F-4033-BDF3-CD003BD124D8} - System32\Tasks\{EFCED3ED-05BB-4528-B288-59721988CB09} => pcalua.exe -a "C:\Users\Besitzer\Desktop\OpenOffice.org 3.3 (de) Installation Files\setup.exe" -d "C:\Users\Besitzer\Desktop\OpenOffice.org 3.3 (de) Installation Files"
Task: {900751C5-A74B-495F-A26C-CD65265AB405} - System32\Tasks\EasySpeedUpManager => C:\Program Files (x86)\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe [2009-10-13] (Samsung Electronics Co., Ltd.)
Task: {92629657-B4A8-463B-AB9C-4CFA6A93F78A} - System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask => C:\Windows\system32\Wat\WatAdminSvc.exe [2012-08-02] (Microsoft Corporation)
Task: {A61D3577-7474-442F-BF6B-764C7A469CED} - System32\Tasks\BatteryLifeExtender => C:\Program Files (x86)\Samsung\BatteryLifeExtender\BatteryLifeExtender.exe [2009-11-19] (Samsung Electronics. Co. Ltd.)
Task: {A6944233-4544-4C37-AB67-5513EDC485F3} - System32\Tasks\SamsungSupportCenter => C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe [2009-12-14] (SAMSUNG Electronics)
Task: {ADE4DF35-F94E-4EE9-8174-AF8252EF7A02} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Logon-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {B3500603-3FF4-4614-B81B-66EF96816886} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-03-30] (Google Inc.)
Task: {B421230F-7F0C-4C37-B0FB-83FA8923F904} - System32\Tasks\BitGuard => Sc.exe start BitGuard <==== ATTENTION
Task: {B444EA2B-578E-45E9-BC29-63E08058625D} - \AdobeFlashPlayerUpdate No Task File <==== ATTENTION
Task: {B852D358-119C-4B95-B256-7C7D54A4212B} - \AdobeFlashPlayerUpdate 2 No Task File <==== ATTENTION
Task: {CA9B7266-D614-424F-BEF7-6EB658B7438A} - System32\Tasks\SUPBackground => C:\Program Files\Samsung\Samsung Update Plus\SUPBackground.exe
Task: {F6AACB5C-5717-4255-9F22-736CC2C09B7D} - System32\Tasks\SidebarExecute => C:\Program Files\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: {FFBF1875-3639-46D4-8B0A-18F4CE9501F9} - System32\Tasks\advSRS4 => C:\Program Files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe [2010-01-19] (SEC)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\SaveSense.job => C:\Users\Besitzer\AppData\Roaming\SAVESE~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION

==================== Loaded Modules (Whitelisted) ==============

2015-02-27 16:25 - 2015-02-04 04:21 - 00115400 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-02-13 05:20 - 2015-02-13 05:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 05:20 - 2015-02-13 05:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-12-21 04:07 - 2014-12-21 04:07 - 00208415 _____ () C:\Windows\SysWOW64\C2MP\TrayMenu.exe
2012-10-12 17:28 - 2013-01-29 15:29 - 00188760 _____ () C:\Program Files\IB Updater\ExtensionUpdaterService.exe
2010-04-07 10:41 - 2009-03-05 11:54 - 00311296 _____ () C:\windows\SysWOW64\Rezip.exe
2010-04-07 10:47 - 2009-07-07 20:23 - 00247152 ____N () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2013-08-31 00:43 - 2013-08-31 00:43 - 03233806 _____ () C:\Program Files (x86)\Tor\tor.exe
2010-04-07 10:51 - 2006-08-12 05:48 - 00049152 _____ () C:\Program Files (x86)\Samsung\Easy Display Manager\HookDllPS2.dll
2013-09-03 18:13 - 2013-08-28 14:23 - 00188400 _____ () C:\Users\Besitzer\AppData\Roaming\BabSolution\Shared\enhancedNT.dll
2009-06-03 13:59 - 2009-06-03 13:59 - 00619816 ____N () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-06-03 13:59 - 2009-06-03 13:59 - 00013096 ____N () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MpfService => ""="Service"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-61187059-1334297750-2548552277-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^Users^Besitzer^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 3.3.lnk => C:\windows\pss\OpenOffice.org 3.3.lnk.Startup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: APLangApp => "C:\Program Files (x86)\AnyPC Client\APLangApp.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: BingDesktop => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe /fromkey
MSCONFIG\startupreg: EPSON Stylus SX200 Series => C:\windows\system32\spool\DRIVERS\x64\3\E_IATIEFE.EXE /FU "C:\windows\TEMP\E_SFB43.tmp" /EF "HKCU"
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: PDVD8LanguageShortcut => "C:\Program Files (x86)\CyberLink\PowerDVD8\Language\Language.exe"
MSCONFIG\startupreg: RemoteControl8 => "C:\Program Files (x86)\CyberLink\PowerDVD8\PDVD8Serv.exe"
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{F56625F8-8DAF-4186-8E51-CC44389A0729}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDirector\PDR.EXE
FirewallRules: [{8B0D0360-9E82-49BC-A8FD-E46B51CEE345}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\wlcsdk.exe
FirewallRules: [{39656A0D-6ADC-4B93-BF8B-4F3DF082977D}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{8B3CED8E-F061-4BB7-81D1-9797D9F00258}] => (Allow) svchost.exe
FirewallRules: [{18D05BB6-C622-4A1C-8DD7-49891537F29A}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [{7835EF7F-FB9C-4E18-AE6B-717FAD4E9672}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{48215785-45CC-4FD6-96CE-DD30F9A2234F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [TCP Query User{790007E6-A53D-4848-8FCC-78AF6D611A42}C:\program files (x86)\steam\steamapps\trickblade\team fortress 2\hl2.exe] => (Allow) C:\program files (x86)\steam\steamapps\trickblade\team fortress 2\hl2.exe
FirewallRules: [UDP Query User{2DD9572F-BE1A-466F-9280-E8B6865D3990}C:\program files (x86)\steam\steamapps\trickblade\team fortress 2\hl2.exe] => (Allow) C:\program files (x86)\steam\steamapps\trickblade\team fortress 2\hl2.exe
FirewallRules: [{C2A1F620-26B9-4AFA-AA4B-7A9C7A140769}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\trickblade\counter-strike source\hl2.exe
FirewallRules: [{4A137BCC-1BC0-4E85-9F71-9E29B39C5EEE}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\trickblade\counter-strike source\hl2.exe
FirewallRules: [{42BFB2E1-B560-4D37-835F-C2382E613E69}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{C605FC10-A007-4523-84DA-6C38D733DD4E}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{30E00760-4BAF-4E66-83B6-E6C7F30FE16A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{B3C4EC41-DA5D-4900-9644-C7E56DEF251A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{F5B3CA28-8DD1-4CB8-93BC-92D92C36C41E}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{FEFA5CBE-D4EB-4E57-9669-0990A63FFD3F}C:\users\besitzer\appdata\local\temp\gw2.exe] => (Allow) C:\users\besitzer\appdata\local\temp\gw2.exe
FirewallRules: [UDP Query User{8D52B7C2-EBF1-458D-AE29-A90FFD76C484}C:\users\besitzer\appdata\local\temp\gw2.exe] => (Allow) C:\users\besitzer\appdata\local\temp\gw2.exe
FirewallRules: [TCP Query User{6C72CBE5-40C5-4258-8667-A59264E4ECFA}D:\games\guild wars 2\gw2.exe] => (Allow) D:\games\guild wars 2\gw2.exe
FirewallRules: [UDP Query User{90F7A8B0-C1A0-4125-8BBD-18D472DDC4AE}D:\games\guild wars 2\gw2.exe] => (Allow) D:\games\guild wars 2\gw2.exe
FirewallRules: [{FAEA25AE-538C-4201-94F1-4972CA7BE16D}] => (Allow) C:\Windows\System32\dmwu.exe
FirewallRules: [{8FBCFAEA-84DC-4EE3-8EEB-D18A679CB794}] => (Allow) C:\Windows\System32\dmwu.exe
FirewallRules: [{EDD5C3DE-B0E2-458D-8103-68ACACB20750}] => (Allow) C:\Windows\System32\ARFC\wrtc.exe
FirewallRules: [{85550CD5-08A8-4366-A467-D83373434CCF}] => (Allow) C:\Windows\System32\ARFC\wrtc.exe
FirewallRules: [{AEDDB9CA-E9D7-4822-9D3C-98D1B9BA7C03}] => (Allow) C:\Windows\System32\dmwu.exe
FirewallRules: [{9F996241-B7C6-4CA1-AAF1-612A38C70A22}] => (Allow) C:\Windows\System32\dmwu.exe
FirewallRules: [{5C45271D-CB95-47D2-9AD5-99B4776242B7}] => (Allow) C:\Windows\System32\ARFC\wrtc.exe
FirewallRules: [{4405450C-5D3C-4887-8E12-60566596FF9D}] => (Allow) C:\Windows\System32\ARFC\wrtc.exe
FirewallRules: [{78D3F653-BC08-4BB4-A594-E048ECC1DEEC}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD8\PowerDVD8.EXE
FirewallRules: [{C6033193-EC2C-436A-99F6-39364CDB8730}] => (Allow) C:\Windows\SysWOW64\ARFC\wrtc.exe
FirewallRules: [{7B6CB661-C441-4C23-A135-25564024A70F}] => (Allow) C:\Windows\SysWOW64\ARFC\wrtc.exe
FirewallRules: [{ED2198D6-1269-4A12-A539-9E78FBCD525A}] => (Allow) C:\Windows\SysWOW64\ARFC\wrtc.exe
FirewallRules: [{2DEC72E7-F04B-4416-A0FA-1A43605413FB}] => (Allow) C:\Windows\SysWOW64\ARFC\wrtc.exe
FirewallRules: [TCP Query User{DD2354B9-E3C0-4B59-B968-1DC234E96378}D:\games\tera\tera-launcher.exe] => (Allow) D:\games\tera\tera-launcher.exe
FirewallRules: [UDP Query User{E0C026FB-8522-4B87-A243-D312567CBEFA}D:\games\tera\tera-launcher.exe] => (Allow) D:\games\tera\tera-launcher.exe
FirewallRules: [TCP Query User{90A3B627-DD66-4E17-94AC-30317672CFF3}C:\program files (x86)\gazillion entertainment\marvel heroes game\unrealengine3\binaries\win32\marvelgame.exe] => (Allow) C:\program files (x86)\gazillion entertainment\marvel heroes game\unrealengine3\binaries\win32\marvelgame.exe
FirewallRules: [UDP Query User{C172692C-A89F-4E35-AED2-F9E59FCE9A02}C:\program files (x86)\gazillion entertainment\marvel heroes game\unrealengine3\binaries\win32\marvelgame.exe] => (Allow) C:\program files (x86)\gazillion entertainment\marvel heroes game\unrealengine3\binaries\win32\marvelgame.exe
FirewallRules: [{4F598388-F0D4-42D4-B570-DF5BAF43AA66}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{0A0CFA94-1496-4B30-B586-F399B3EA3BFE}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{D111A540-4FE4-4010-9CD9-24B0189B3236}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{1DD694AA-8D34-4996-A967-F74E66C2D440}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{6C389CA9-D691-4F63-99D1-02ED0DF35400}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{B901A358-DA55-410F-9E05-11B2299441C8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{9CF7011A-ADEA-4D24-92AA-10AE5F0FFF21}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD14\PowerDVD.exe
FirewallRules: [{9EA0B212-6418-43EA-8B47-3F854E3E44E4}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD14\Kernel\DMS\CLMSServerPDVD14.exe
FirewallRules: [{939F13CA-D371-4EB2-8F96-352C4B89AF46}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD14\PowerDVD14Agent.exe
FirewallRules: [{4419B9FA-E0E0-4B3B-B83B-6B518B1F90E7}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD14\Movie\PowerDVDMovie.exe
FirewallRules: [{D7C97CF3-108F-44DD-8E96-D07EBBDE976A}] => (Allow) C:\Program Files (x86)\CyberLink\PowerDVD14\Movie\PowerDVD Cinema\PowerDVDCinema.exe
FirewallRules: [{2CAF24F4-6BEA-4BED-80E1-6916764752BE}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{676C5DF5-E05F-4ADB-A0D8-7458D5BFDBAF}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{9F3A7FF9-D0FD-4943-B1E8-821B1828A284}C:\users\besitzer\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\besitzer\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{104E3A96-1921-4FFD-9460-0F9B4FF90989}C:\users\besitzer\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\besitzer\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [TCP Query User{FA239E20-4E74-4976-A095-5FDFDBCBE5AF}C:\users\besitzer\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\besitzer\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{A422EF70-7CE6-40B1-979B-6A069570B95E}C:\users\besitzer\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\besitzer\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{80F7B08D-228E-4289-8A7A-9CA7D1C49E2D}] => (Allow) C:\Program Files\iTunes\iTunes.exe
FirewallRules: [TCP Query User{7DC6A6EF-096D-4BFB-A1FB-BBE91CD26827}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{F40627C5-AB95-49A5-890D-106A68BC9D17}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/21/2015 07:43:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm SoftwareUpdate.exe, Version 2.1.3.127 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1694

Startzeit: 01d0ac49968dedb3

Endzeit: 6

Anwendungspfad: C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe

Berichts-ID: fc466a64-183c-11e5-b95f-00245487d94f

Error: (06/21/2015 07:33:19 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 30577

Error: (06/21/2015 07:33:19 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 30577

Error: (06/21/2015 07:33:19 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (06/21/2015 07:33:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 14852

Error: (06/21/2015 07:33:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 14852

Error: (06/21/2015 07:33:04 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (06/13/2015 07:12:32 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD initialization failed [6]

Error: (06/13/2015 07:12:32 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcFailed to set NvVAD endpoint as default Audio endpoint [0]

Error: (06/13/2015 07:12:32 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD endpoint registration failed [0]


System errors:
=============
Error: (06/25/2015 05:29:25 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (06/25/2015 05:28:46 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "IBUpdaterService" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/24/2015 05:55:48 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (06/24/2015 05:54:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "IBUpdaterService" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/21/2015 08:04:39 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (06/21/2015 08:03:56 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "IBUpdaterService" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/21/2015 07:55:45 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTSYSTEMS-1-5-18LocalHost (unter Verwendung von LRPC)

Error: (06/21/2015 07:55:08 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureCommand" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (06/21/2015 07:54:45 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "Start" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (06/21/2015 07:52:24 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: AnwendungsspezifischLokalStart{C97FCC79-E628-407D-AE68-A06AD6D8B4D1}{344ED43D-D086-4961-86A6-1106F4ACAD9B}NT-AUTORITÄTLOKALER DIENSTS-1-5-19LocalHost (unter Verwendung von LRPC)


Microsoft Office:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5 CPU M 430 @ 2.27GHz
Percentage of memory in use: 59%
Total physical RAM: 3949.61 MB
Available physical RAM: 1604.11 MB
Total Pagefile: 7897.43 MB
Available Pagefile: 5353.07 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:290.54 GB) (Free:172.81 GB) NTFS
Drive d: () (Fixed) (Total:290.54 GB) (Free:108.25 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 596.2 GB) (Disk ID: 5AB04A86)
Partition 1: (Not Active) - (Size=15 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=290.5 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=290.5 GB) - (Type=07 NTFS)

==================== End of log ============================
         
Gmer:
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-06-25 17:48:28
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 SAMSUNG_ rev.2AJ1 596,17GB
Running: Gmer-19357.exe; Driver: C:\Users\Besitzer\AppData\Local\Temp\fwddikod.sys


---- User code sections - GMER 2.1 ----

.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                                                    00000000752e1401 2 bytes JMP 7566b21b C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                                                      00000000752e1419 2 bytes JMP 7566b346 C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                                                    00000000752e1431 2 bytes JMP 756e8f29 C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                                                    00000000752e144a 2 bytes CALL 7564489d C:\windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                               * 9
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                                                       00000000752e14dd 2 bytes JMP 756e8822 C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                                                                00000000752e14f5 2 bytes JMP 756e89f8 C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                                                       00000000752e150d 2 bytes JMP 756e8718 C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                                                                00000000752e1525 2 bytes JMP 756e8ae2 C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                                                      00000000752e153d 2 bytes JMP 7565fca8 C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                                                           00000000752e1555 2 bytes JMP 756668ef C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                                                    00000000752e156d 2 bytes JMP 756e8fe3 C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                                                      00000000752e1585 2 bytes JMP 756e8b42 C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                                                         00000000752e159d 2 bytes JMP 756e86dc C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                                                      00000000752e15b5 2 bytes JMP 7565fd41 C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                                                    00000000752e15cd 2 bytes JMP 7566b2dc C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                                                                00000000752e16b2 2 bytes JMP 756e8ea4 C:\windows\syswow64\kernel32.dll
.text    C:\Windows\SysWOW64\rundll32.exe[2128] C:\windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                                                                00000000752e16bd 2 bytes JMP 756e8671 C:\windows\syswow64\kernel32.dll

---- Threads - GMER 2.1 ----

Thread   C:\Program Files\Windows Media Player\wmpnetwk.exe [3064:3556]                                                                                                                                                                    000007fefb982bf8
Thread   C:\Program Files\Windows Media Player\wmpnetwk.exe [3064:3640]                                                                                                                                                                    000007feed835648
Thread   C:\Program Files\Windows Media Player\wmpnetwk.exe [3064:2608]                                                                                                                                                                    000007fef11e5124
---- Processes - GMER 2.1 ----

Library  c:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{3B91D0E0-4966-4AB6-BACC-30CD5A862EE1}\offreg.964.dll (*** suspicious ***) @ c:\Program Files\Microsoft Security Client\MsMpEng.exe [964](2015-06-25 15:29:45)  000007fef8210000

---- Registry - GMER 2.1 ----

Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0026b654edff                                                                                                                                                       
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0026b654f652                                                                                                                                                       
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0026b66b6864                                                                                                                                                       
Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\0026b66b6982                                                                                                                                                       
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0026b654edff (not active ControlSet)                                                                                                                                   
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0026b654f652 (not active ControlSet)                                                                                                                                   
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0026b66b6864 (not active ControlSet)                                                                                                                                   
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\0026b66b6982 (not active ControlSet)                                                                                                                                   

---- Disk sectors - GMER 2.1 ----

Disk     \Device\Harddisk0\DR0                                                                                                                                                                                                             unknown MBR code

---- EOF - GMER 2.1 ----
         

Vielen Dank schonmal für die Hilfe!

Alt 25.06.2015, 17:34   #2
schrauber
/// the machine
/// TB-Ausbilder
 

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs - Standard

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs



hi,

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Claro Chrome Toolbar

    Delta Chrome Toolbar

    IB Updater Service




  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 26.06.2015, 16:48   #3
Trickblade
 
IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs - Standard

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs



Hallo,

habe alles gemäß den Anweisungen ausgeführt. Hier das Combo-Fix-Logfile:

Code:
ATTFilter
ComboFix 15-06-26.01 - Besitzer 26.06.2015  17:31:30.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3950.2568 [GMT 2:00]
ausgeführt von:: c:\users\Besitzer\Desktop\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
SP: Microsoft Security Essentials *Disabled/Updated* {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
c:\programdata\SaveSenseLive
c:\programdata\SaveSenseLive\Update\Log\SaveSenseLive.log
c:\users\Besitzer\AppData\Roaming\SaveSense
c:\users\Besitzer\AppData\Roaming\SaveSense\UpdateProc\config.dat
c:\users\Besitzer\AppData\Roaming\SaveSense\UpdateProc\info.dat
c:\users\Besitzer\AppData\Roaming\SaveSense\UpdateProc\STTL.DAT
c:\users\Besitzer\AppData\Roaming\SaveSense\UpdateProc\TTL.DAT
c:\users\Besitzer\AppData\Roaming\SaveSense\UpdateProc\UpdateTask.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-05-26 bis 2015-06-26  ))))))))))))))))))))))))))))))
.
.
2015-06-26 15:38 . 2015-06-26 15:38	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-06-26 15:13 . 2015-06-26 15:13	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-06-26 15:00 . 2015-06-26 15:00	75888	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{0D97FA2F-7B91-4633-AD7F-14E512B607A0}\offreg.924.dll
2015-06-26 04:46 . 2015-06-12 07:50	12221144	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{0D97FA2F-7B91-4633-AD7F-14E512B607A0}\mpengine.dll
2015-06-25 15:48 . 2015-06-12 07:50	12221144	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2015-06-25 15:33 . 2015-06-25 15:35	--------	d-----w-	C:\FRST
2015-06-24 18:13 . 2015-06-24 18:13	--------	d-----w-	c:\users\Besitzer\AppData\Local\GWX
2015-06-18 19:09 . 2015-03-27 17:49	1187344	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{E4AA01E6-3BE9-4896-9BC3-CD22753E74A7}\gapaengine.dll
2015-06-13 17:46 . 2015-05-25 18:19	1255424	----a-w-	c:\windows\system32\diagtrack.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-06-24 17:01 . 2012-11-19 21:20	778416	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-06-24 17:01 . 2011-09-08 13:15	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-06-13 17:58 . 2011-09-12 22:50	140135120	----a-w-	c:\windows\system32\MRT.exe
2015-05-25 18:01 . 2015-06-13 17:46	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-05-01 13:17 . 2015-05-15 09:15	124112	----a-w-	c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-01 13:16 . 2015-05-15 09:15	102608	----a-w-	c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-04-20 03:17 . 2015-05-15 08:26	1179136	----a-w-	c:\windows\system32\FntCache.dll
2015-04-20 03:17 . 2015-05-15 08:26	1647104	----a-w-	c:\windows\system32\DWrite.dll
2015-04-20 02:56 . 2015-05-15 08:26	1250816	----a-w-	c:\windows\SysWow64\DWrite.dll
2015-04-18 03:10 . 2015-05-15 08:30	460800	----a-w-	c:\windows\system32\certcli.dll
2015-04-18 02:56 . 2015-05-15 08:30	342016	----a-w-	c:\windows\SysWow64\certcli.dll
2015-04-13 03:28 . 2015-05-15 08:29	328704	----a-w-	c:\windows\system32\services.exe
2015-04-08 03:29 . 2015-05-15 08:31	275456	----a-w-	c:\windows\system32\InkEd.dll
2015-04-08 03:29 . 2015-05-15 08:31	24576	----a-w-	c:\windows\system32\jnwmon.dll
2015-04-08 03:14 . 2015-05-15 08:31	216064	----a-w-	c:\windows\SysWow64\InkEd.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2015-05-21 7799576]
"Codec Pack Update Checker"="c:\windows\system32\C2MP\UpdateChecker.exe" [2013-06-12 48248]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"UpdateLBPShortCut"="c:\program files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"CLMLServer"="c:\program files (x86)\CyberLink\Power2Go\CLMLSvc.exe" [2009-06-03 103720]
"UpdateP2GoShortCut"="c:\program files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"UpdatePDRShortCut"="c:\program files (x86)\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe" [2008-01-04 222504]
"UpdatePPShortCut"="c:\program files (x86)\CyberLink\PowerProducer\MUITransfer\MUIStartMenu.exe" [2008-12-03 218408]
"UpdatePSTShortCut"="c:\program files (x86)\CyberLink\Blu-ray Disc Suite\MUITransfer\MUIStartMenu.exe" [2009-07-21 210216]
"UCam_Menu"="c:\program files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" [2009-05-19 222504]
"BDRegion"="c:\program files (x86)\Cyberlink\Shared Files\brs.exe" [2010-01-12 75048]
"BingDesktop"="c:\program files (x86)\Microsoft\BingDesktop\BingDesktop.exe" [2014-11-26 2372800]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2015-02-13 60712]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-07-25 256896]
"PowerDVD14Agent"="c:\program files (x86)\CyberLink\PowerDVD14\PowerDVD14Agent.exe" [2014-08-12 795672]
.
c:\users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk - c:\program files (x86)\Microsoft Office\Office12\ONENOTEM.EXE /tsr [2009-2-26 97680]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
CodecPackTrayMenu.lnk - c:\windows\SysWOW64\C2MP\TrayMenu.exe [2014-12-21 208415]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\!SASCORE]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R2 tor;Tor Win32 Service;c:\program files (x86)\Tor\tor.exe;c:\program files (x86)\Tor\tor.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
R3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TurboBoost;TurboBoost;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WSDScan;WSD-Scanunterstützung durch UMB;c:\windows\system32\drivers\WSDScan.sys;c:\windows\SYSNATIVE\drivers\WSDScan.sys [x]
S1 SABI;SAMSUNG Kernel Driver For Windows 7;c:\windows\system32\Drivers\SABI.sys;c:\windows\SYSNATIVE\Drivers\SABI.sys [x]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS;c:\program files\SUPERAntiSpyware\SASDIFSV64.SYS [x]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS;c:\program files\SUPERAntiSpyware\SASKUTIL64.SYS [x]
S2 !SASCORE;SAS Core Service;c:\program files\SUPERAntiSpyware\SASCORE64.EXE;c:\program files\SUPERAntiSpyware\SASCORE64.EXE [x]
S2 {C5F942FD-1110-4664-86CE-0C6BDA305235};Power Control [2014/09/02 17:54];c:\program files (x86)\CyberLink\PowerDVD14\Common\NavFilter\000.fcl;c:\program files (x86)\CyberLink\PowerDVD14\Common\NavFilter\000.fcl [x]
S2 {FE4C91E7-22C2-4D0C-9F6B-82F1B7742054};Power Control [2012/11/28 16:42];c:\program files (x86)\CyberLink\PowerDVD8\000.fcl;c:\program files (x86)\CyberLink\PowerDVD8\000.fcl [x]
S2 Apple Mobile Device Service;Apple Mobile Device Service;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
S2 BingDesktopUpdate;Bing Desktop Update service;c:\program files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe;c:\program files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 GfExperienceService;NVIDIA GeForce Experience Service;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
S2 Rezip;Rezip;c:\windows\SysWOW64\Rezip.exe;c:\windows\SysWOW64\Rezip.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys;c:\windows\SYSNATIVE\DRIVERS\Impcd.sys [x]
S3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys;c:\windows\SYSNATIVE\DRIVERS\yk62x64.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2015-06-26 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-09-13 17:01]
.
2015-06-26 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-03-30 20:13]
.
2015-06-25 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-03-30 20:13]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-12-15 9644576]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2015-04-29 1337000]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2014-12-13 2531472]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2014-12-13 2824504]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2015-02-13 169768]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = https://www.google.de/?gws_rd=ssl
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~2\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\
FF - prefs.js: browser.startup.homepage - about:home
FF - user.js: extensions.incredibar_i.newTab - false
FF - user.js: extensions.incredibar_i.tlbrSrchUrl - hxxp://mystart.Incredibar.com/?a=6R8HWzicd2&loc=IB_TB&i=26&search=
FF - user.js: extensions.incredibar_i.id - 7c6809c600000000000078e400139dfa
FF - user.js: extensions.incredibar_i.instlDay - 15625
FF - user.js: extensions.incredibar_i.vrsn - 1.5.11.14
FF - user.js: extensions.incredibar_i.vrsni - 1.5.11.14
FF - user.js: extensions.incredibar_i.vrsnTs - 1.5.11.1417:28
FF - user.js: extensions.incredibar_i.prtnrId - Incredibar
FF - user.js: extensions.incredibar_i.prdct - incredibar
FF - user.js: extensions.incredibar_i.aflt - orgnl
FF - user.js: extensions.incredibar_i.smplGrp - none
FF - user.js: extensions.incredibar_i.tlbrId - base
FF - user.js: extensions.incredibar_i.instlRef - 
FF - user.js: extensions.incredibar_i.dfltLng - 
FF - user.js: extensions.incredibar_i.excTlbr - false
FF - user.js: extensions.incredibar_i.ms_url_id - 
FF - user.js: extensions.incredibar_i.upn2 - 6R8HWzicd2
FF - user.js: extensions.incredibar_i.upn2n - 92825213857773432
FF - user.js: extensions.incredibar_i.productid - 26
FF - user.js: extensions.incredibar_i.installerproductid - 26
FF - user.js: extensions.incredibar_i.did - 10665
FF - user.js: extensions.incredibar_i.ppd - 
FF - user.js: extensions.claro.tlbrSrchUrl - 
FF - user.js: extensions.claro.id - 7c6809c600000000000078e400139dfa
FF - user.js: extensions.claro.appId - {C3110516-8EFC-49D6-8B72-69354F332062}
FF - user.js: extensions.claro.instlDay - 15662
FF - user.js: extensions.claro.vrsn - 1.8.3.10
FF - user.js: extensions.claro.vrsni - 1.8.3.10
FF - user.js: extensions.claro_i.vrsnTs - 1.8.3.1017:40
FF - user.js: extensions.claro.prtnrId - claro
FF - user.js: extensions.claro.prdct - claro
FF - user.js: extensions.claro.aflt - babsst
FF - user.js: extensions.claro_i.smplGrp - none
FF - user.js: extensions.claro.tlbrId - claro
FF - user.js: extensions.claro.instlRef - sst
FF - user.js: extensions.claro.dfltLng - en
FF - user.js: extensions.claro.excTlbr - false
FF - user.js: extensions.claro.admin - false
FF - user.js: extensions.delta.tlbrSrchUrl - 
FF - user.js: extensions.delta.id - 7c6809c600000000000078e400139dfa
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15951
FF - user.js: extensions.delta.vrsn - 1.8.24.6
FF - user.js: extensions.delta.vrsni - 1.8.24.6
FF - user.js: extensions.delta.vrsnTs - 1.8.24.618:13
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - de
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.ffxUnstlRst - true
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta_i.babTrack - affID=121565&tsp=4994
FF - user.js: extensions.delta_i.babExt - 
FF - user.js: extensions.delta_i.srcExt - ss
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
FF - user.js: {336D0C35-8A85-403a-B9D2-65C292C39087}.ScriptData_WSG_status - inactive|||864140575577514
FF - user.js: {336D0C35-8A85-403a-B9D2-65C292C39087}.ScriptData_WSG_inactive_by_user - true|||864140575577514
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Toolbar-{9E131A93-EED7-4BEB-B015-A0ADB30B5646} - (no file)
Wow6432Node-HKLM-Run-avgnt - c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe
Wow6432Node-HKLM-Run-DivXMediaServer - c:\program files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
Wow6432Node-HKLM-Run-Codec Settings UAC Manager - c:\windows\system32\C2MP\CodecUACManager.exe
c:\users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk - c:\users\Besitzer\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup
SafeBoot-mcmscsvc
SafeBoot-MCODS
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-Guild Wars - d:\games\GUILD WARS\Gw.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\{C5F942FD-1110-4664-86CE-0C6BDA305235}]
"ImagePath"="\??\c:\program files (x86)\CyberLink\PowerDVD14\Common\NavFilter\000.fcl"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\{FE4C91E7-22C2-4D0C-9F6B-82F1B7742054}]
"ImagePath"="\??\c:\program files (x86)\CyberLink\PowerDVD8\000.fcl"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_190_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_190_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_190_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_190_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_190.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.17"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_190.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_190.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_190.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-06-26  17:41:18
ComboFix-quarantined-files.txt  2015-06-26 15:41
.
Vor Suchlauf: 10 Verzeichnis(se), 185.316.192.256 Bytes frei
Nach Suchlauf: 14 Verzeichnis(se), 187.592.994.816 Bytes frei
.
- - End Of File - - 2DBE13EDBF7AC74EC43CA6EF586A3AFF
         
Lg
__________________

Alt 27.06.2015, 08:27   #4
schrauber
/// the machine
/// TB-Ausbilder
 

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs - Standard

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.06.2015, 14:50   #5
Trickblade
 
IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs - Standard

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs



Hi Schrauber,

habe alles erledigt und hier kommen die Logfiles:

Mbam:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 29.06.2015
Suchlauf-Zeit: 14:23:20
Logdatei: mbam suchlauf.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.06.29.01
Rootkit Datenbank: v2015.06.26.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Besitzer

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 388161
Verstrichene Zeit: 35 Min, 21 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 17
PUP.Optional.Incredibar.A, HKLM\SOFTWARE\IB Updater, In Quarantäne, [0b6a5070632763d3432e7eb840c4ff01], 
PUP.Optional.Incredibar.A, HKLM\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\dlnembnfbcpjnepmfjmngjenhhajpdfd, In Quarantäne, [c4b1962a51397abc8ce467cf788cc23e], 
PUP.Optional.Babylon.A, HKLM\SOFTWARE\WOW6432NODE\babylontoolbar, In Quarantäne, [a7ce19a74347e155211c75e98e77d12f], 
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\WOW6432NODE\DataMngr, In Quarantäne, [185d4d732565191dcb4dcf5f21e3c33d], 
PUP.Optional.Incredibar.A, HKLM\SOFTWARE\WOW6432NODE\IB Updater, In Quarantäne, [1263b0103b4f95a1f180c571e91bd32d], 
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SweetIM, In Quarantäne, [e2932a9696f4290d94a9709c33d1c43c], 
PUP.Optional.Claro.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\dcillohgikpecbmgioknapdpcjofaafl, In Quarantäne, [c1b49a261c6ec96d7e796b8bc43fad53], 
PUP.Optional.Incredibar.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\dlnembnfbcpjnepmfjmngjenhhajpdfd, In Quarantäne, [c0b560600981fd39046ce353e61eb848], 
PUP.Optional.SweetIM.A, HKU\S-1-5-18\SOFTWARE\SweetIM, In Quarantäne, [64119c241e6c1b1b4cf018f4c53ff50b], 
PUP.Optional.InstallBrain.A, HKU\S-1-5-18\SOFTWARE\WNLT, In Quarantäne, [4530f3cd7a1067cf1f830e5531d4c838], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\DataMngr_Toolbar, In Quarantäne, [1f566b559befdf57ff977fdd8a7bca36], 
PUP.Optional.Delta.A, HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\delta LTD, In Quarantäne, [e194efd1ef9bd264d46aa3bb42c3c739], 
PUP.Optional.FileScout.A, HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\FileScout, In Quarantäne, [ff76546c583259ddf0991d78ef16a45c], 
PUP.Optional.InstallCore.C, HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\InstallCore, In Quarantäne, [da9b4e727812cc6ae2957f16af5647b9], 
PUP.Optional.SaveSense.A, HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\SaveSenseLive, In Quarantäne, [680d2d9349412115c5796cffc14429d7], 
PUP.Optional.Incredibar.A, HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{CFF4DB9B-135F-47C0-9269-B4C6572FD61A}, In Quarantäne, [fa7bfdc3bcce3afcace84e3fe22309f7], 
PUP.Optional.BProtector.A, HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\bProtectSettings, In Quarantäne, [c5b038881d6d38fee6f2134c669f1ae6], 

Registrierungswerte: 14
PUP.Optional.Claro.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\{9E131A93-EED7-4BEB-B015-A0ADB30B5646}, In Quarantäne, [a9cc3789593170c66248353eed166a96], 
PUP.Optional.Claro.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{9E131A93-EED7-4BEB-B015-A0ADB30B5646}, Claro LTD Toolbar, In Quarantäne, [a9cc3789593170c66248353eed166a96]
PUP.Optional.StartPage.A, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS\{336D0C35-8A85-403a-B9D2-65C292C39087}, In Quarantäne, [7500bf014248191dd1f14c28ab58df21], 
PUP.Optional.StartPage.A, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS|{336D0C35-8A85-403A-B9D2-65C292C39087}, C:\Program Files\IB Updater\Firefox, In Quarantäne, [7500bf014248191dd1f14c28ab58df21]
PUP.Optional.StartPage.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{336D0C35-8A85-403A-B9D2-65C292C39087}, C:\Program Files\IB Updater\Firefox, In Quarantäne, [7500bf014248191dd1f14c28ab58df21]
PUP.Optional.StartPage.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS\{336D0C35-8A85-403a-B9D2-65C292C39087}, In Quarantäne, [d5a0ead6127877bff3cff38132d123dd], 
PUP.Optional.IBUpdater.A, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS|{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}, C:\Program Files\IB Updater\Firefox, In Quarantäne, [beb716aa7e0c1a1c4211356023e2be42]
PUP.Optional.IBUpdater.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}, C:\Program Files\IB Updater\Firefox, In Quarantäne, [0e6701bf0585ba7c4310494c51b4a759]
PUP.Optional.InstallBrain.A, HKU\S-1-5-18\SOFTWARE\WNLT|URL, MYSTART, In Quarantäne, [4530f3cd7a1067cf1f830e5531d4c838]
PUP.Optional.Incredibar.A, HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}|FaviconURL, hxxp://mystart.incredibar.com/favicon.ico, In Quarantäne, [fa7bfdc3bcce3afcace84e3fe22309f7]
PUP.Optional.Incredibar.A, HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}|FaviconURLFallback, hxxp://mystart.incredibar.com/favicon.ico, In Quarantäne, [96df338d9bef52e40391e9a428dd7e82]
PUP.Optional.Incredibar.A, HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}|TopResultURL, hxxp://mystart.incredibar.com/?a=6R8HWzicd2&loc=skw&search={searchTerms}&i=26, In Quarantäne, [e392695790faf4427c18157826dfb14f]
PUP.Optional.Incredibar.A, HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}|TopResultURLFallback, hxxp://mystart.incredibar.com/?a=6R8HWzicd2&loc=skw&search={searchTerms}&i=26, In Quarantäne, [a6cf5b6546442d09cfc5018c14f1f808]
PUP.Optional.Incredibar.A, HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}|URL, hxxp://mystart.incredibar.com/?a=6R8HWzicd2&loc=skw&search={searchTerms}&i=26, In Quarantäne, [eb8a5a66503a65d1781cf19ce124dd23]

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 12
PUP.Optional.Claro.A, C:\Users\Besitzer\AppData\Roaming\Claro, In Quarantäne, [f5809729800aa294639314e24db6a15f], 
PUP.Optional.OpenCandy, C:\Users\Besitzer\AppData\Roaming\OpenCandy, In Quarantäne, [65102e92d9b16ccac2f70db6e71cf709], 
PUP.Optional.OpenCandy, C:\Users\Besitzer\AppData\Roaming\OpenCandy\919399CDC15E4EAFAC49F28672EAB1F4, In Quarantäne, [65102e92d9b16ccac2f70db6e71cf709], 
PUP.Optional.OpenCandy, C:\Users\Besitzer\AppData\Roaming\OpenCandy\DE8EDF71C3FA4A4893764FB95114CCE0, In Quarantäne, [65102e92d9b16ccac2f70db6e71cf709], 
PUP.Optional.SaveSense.A, C:\Users\Besitzer\AppData\Local\SaveSenseLive, In Quarantäne, [a9cca0206e1cd75f8e6e82420cf728d8], 
PUP.Optional.SaveSense.A, C:\Users\Besitzer\AppData\Local\SaveSenseLive\CrashReports, In Quarantäne, [a9cca0206e1cd75f8e6e82420cf728d8], 
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\LocalLow\Incredibar.com, In Quarantäne, [2f46a51b2367d0665618b02907fc827e], 
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\LocalLow\Incredibar.com\incredibar, In Quarantäne, [2f46a51b2367d0665618b02907fc827e], 
PUP.Optional.IBUpdater.A, C:\ProgramData\IBUpdaterService, In Quarantäne, [da9bfcc45f2b42f48df76f6af40f2fd1], 
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta, In Quarantäne, [c8ad962ac9c10a2c78f742b25aa921df], 
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta\1.8.24.6, In Quarantäne, [c8ad962ac9c10a2c78f742b25aa921df], 
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta\1.8.24.6\bh, In Quarantäne, [c8ad962ac9c10a2c78f742b25aa921df], 

Dateien: 81
PUP.Optional.OpenCandy.A, C:\Users\Besitzer\AppData\Roaming\OpenCandy\919399CDC15E4EAFAC49F28672EAB1F4\LatestDLMgr.exe, In Quarantäne, [9cd9249cf892350197aad96c7f8205fb], 
PUP.Optional.Babylon.A, C:\Users\Besitzer\AppData\Roaming\OpenCandy\DE8EDF71C3FA4A4893764FB95114CCE0\DeltaTB.exe, In Quarantäne, [d1a45f614b3f73c3c60951edea17c13f], 
PUP.Optional.PCPerformer.A, C:\Windows\System32\roboot64.exe, In Quarantäne, [88ed219f92f8e056739f2df6857b2fd1], 
PUP.Optional.DownloadGuide.A, C:\Users\Besitzer\Downloads\SUPERAntiSpyware_CB-DL-Manager.exe, In Quarantäne, [e293ac1464266ccaa5f180e739c908f8], 
PUP.Optional.Downloader, C:\Users\Besitzer\Downloads\AunPlayer - CHIP-Installer.exe, In Quarantäne, [fc79fbc5ed9d84b2208a501cfe024ab6], 
PUP.Optional.OpenCandy.A, C:\Users\Besitzer\Downloads\media.player.codec.pack.v4.2.9.setup.exe, In Quarantäne, [b2c37a466e1ca98dd59355ef0ef205fb], 
PUP.Optional.Claro.A, C:\Users\Besitzer\AppData\Roaming\Claro\claro.crx, In Quarantäne, [f5809729800aa294639314e24db6a15f], 
PUP.Optional.BProtector.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\bprotector_extensions.sqlite, In Quarantäne, [581db50bcbbf9d99a6e0e811f50ec23e], 
PUP.Optional.BProtector.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\bprotector_prefs.js, In Quarantäne, [5a1bbe02f298ac8adaac9663e91a14ec], 
PUP.Optional.BitGuard.A, C:\Windows\System32\Tasks\BitGuard, In Quarantäne, [96df30905b2f8baba36837f2f2126a96], 
PUP.Optional.MyStartSearch.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\searchplugins\MyStart Search.xml, In Quarantäne, [462f9d233e4c50e6fb7088b311f36d93], 
PUP.Optional.OpenCandy, C:\Users\Besitzer\AppData\Roaming\OpenCandy\919399CDC15E4EAFAC49F28672EAB1F4\3135.ico, In Quarantäne, [65102e92d9b16ccac2f70db6e71cf709], 
PUP.Optional.OpenCandy, C:\Users\Besitzer\AppData\Roaming\OpenCandy\919399CDC15E4EAFAC49F28672EAB1F4\TuneUpUtilities2013-2200218-p3v0.exe, In Quarantäne, [65102e92d9b16ccac2f70db6e71cf709], 
PUP.Optional.OpenCandy, C:\Users\Besitzer\AppData\Roaming\OpenCandy\919399CDC15E4EAFAC49F28672EAB1F4\TuneUpUtilities2013-2200218_de-DE.exe, In Quarantäne, [65102e92d9b16ccac2f70db6e71cf709], 
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta\1.8.24.6\deltaApp.dll, In Quarantäne, [c8ad962ac9c10a2c78f742b25aa921df], 
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta\1.8.24.6\deltaEng.dll, In Quarantäne, [c8ad962ac9c10a2c78f742b25aa921df], 
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta\1.8.24.6\deltasrv.exe, In Quarantäne, [c8ad962ac9c10a2c78f742b25aa921df], 
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta\1.8.24.6\deltaTlbr.dll, In Quarantäne, [c8ad962ac9c10a2c78f742b25aa921df], 
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta\1.8.24.6\GUninstaller.exe, In Quarantäne, [c8ad962ac9c10a2c78f742b25aa921df], 
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta\1.8.24.6\uninstall.exe, In Quarantäne, [c8ad962ac9c10a2c78f742b25aa921df], 
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta\1.8.24.6\bh\delta.dll, In Quarantäne, [c8ad962ac9c10a2c78f742b25aa921df], 
PUP.Optional.Babylon.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.newTab", true);), Ersetzt,[63124e72ed9dd4622add4b44dc2a52ae]
PUP.Optional.Babylon.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the appli), Ersetzt,[086db40cb1d99f97e621eca307ff02fe]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.incredibar.actvtyRptTime", "1350932522350");), Ersetzt,[72032d93147663d352bad3bce620f907]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (not edit this file.
 *
 * If you make changes ), Ersetzt,[9fd6754b0e7c0036b5574b440bfbad53]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ferences

/* Do not edit this file.
 *
 * If ), Ersetzt,[43327d43b6d40a2c22ea7b146a9ca858]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (erences

/* Do not edit this file.
 *
 * If you make ch), Ersetzt,[b3c22c94ddad8fa76ba11c7348be01ff]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (
/* Do not edit this file.
 *
 * If you make ), Ersetzt,[f283cdf3ee9ce35333d9b4dbeb1b4eb2]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (eferences

/* Do not edit this file.
 *
 * If), Ersetzt,[65103888305a2412b9539cf3cb3bcd33]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (erences

/* Do not edit this file.
 *
 * If you m), Ersetzt,[571effc13f4bda5c27e5bdd239cd5ea2]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ces

/* Do not edit this file.
 *
 * If you ), Ersetzt,[89ec8739b7d3ed49d834711e8e78758b]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ferences

/* Do not edit this file.
 *
 * If you make), Ersetzt,[c7ae4e728dfd8ea87597c4cbf016fd03]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (

/* Do not edit this file.
 *
 * If you make c), Ersetzt,[b2c3665ab3d790a6f7154e4142c4e917]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you make changes to this file w), Ersetzt,[6c094f714347d6609d6ff09f72942bd5]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (s file.
 *
 * If you make changes to this fil), Ersetzt,[ed885d63fa90ca6c9f6dace34fb78779]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (eferences

/* Do not edit this file.
 *
 * If you make changes to this fi), Ersetzt,[5e179c24d4b6a096709c3d5275918977]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (is file.
 *
 * If you make changes to this file while the application is), Ersetzt,[de97724e5634a39328e49ef129dd36ca]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: ( this file.
 *
 * If you make changes to this file while t), Ersetzt,[87ee9b25107a54e268a4eea165a10af6]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (/* Do not edit this file.
 *
 * If you make changes), Ersetzt,[363f13ad206a91a58d7f018efc0a3cc4]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you make changes to ), Ersetzt,[caab9f211a70d462ff0dfa95a561c33d]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ot edit this file.
 *
 * If you make changes to thi), Ersetzt,[9fd6655b5f2b82b4fb1199f66b9ba25e]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ces

/* Do not edit this file.
 *
 * If you mak), Ersetzt,[98ddf7c9cac0ef47c349eca32adc1fe1]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * If you), Ersetzt,[87ee635d3d4dbf77a7657f101aec32ce]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (erences

/* Do not edit this file.
 *
 * If you ), Ersetzt,[b0c5219f05851e18e8243f5007ffe020]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (nces

/* Do not edit this file.
 *
 * I), Ersetzt,[215408b8c5c51c1a60ac2c63aa5c3fc1]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (r Preferences

/* Do not edit this file.
 *
 * If y), Ersetzt,[4035bf01b5d52610d3391b74ab5bd52b]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (s

/* Do not edit this file.
 *
 * If you make ), Ersetzt,[235204bc216972c41fedc9c629dd10f0]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * If you make ch), Ersetzt,[e590bd03d6b4162077957916c244728e]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (

/* Do not edit this file.
 *
 * If you ma), Ersetzt,[462f823eb6d4c6705bb1a6e9986e916f]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (references

/* Do not edit this file.
 *
 * If ), Ersetzt,[76ff754b810955e10507612ed33349b7]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * I), Ersetzt,[74019d2397f345f134d8a2ed82844fb1]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: ( Preferences

/* Do not edit this file.
 *
 *), Ersetzt,[2352437d5832092dd636f699ff0706fa]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (erences

/* Do not edit this file.
 *
 * If yo), Ersetzt,[e68fa917167470c657b50c83df27ef11]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you make changes to this file while the application is running,
 * th), Ersetzt,[9cd90bb5fa90fe38f21a3956b45242be]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (this file while the application is running,
 * the ch), Ersetzt,[6213c000008aee48e527fb94f51127d9]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (es

/* Do not edit this file.
 *
 * If you make changes to), Ersetzt,[690c794772185fd77696b3dc29dd03fd]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: ( Do not edit this file.
 *
 * If you make changes t), Ersetzt,[264fc4fc8505d85eb05c157ade2841bf]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ces

/* Do not edit this file.
 *
 * If you make c), Ersetzt,[274e922ed5b5a4921af23d5264a28f71]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (es

/* Do not edit this file.
 *
 * If you make changes to ), Ersetzt,[bfb6b010b4d6171ff11bdbb4897dbf41]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (Do not edit this file.
 *
 * If you make changes ), Ersetzt,[076eedd34644f83ef517315efa0c04fc]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you m), Ersetzt,[9dd8299722681e1826e6444b80861be5]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (nces

/* Do not edit this file.
 *
 * If you make changes to this file w), Ersetzt,[5d18417fa3e7b97d0408cec1bc4a10f0]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (his file.
 *
 * If you make changes to this file while the a), Ersetzt,[43327b452a602b0bda32deb15caae719]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: ( Do not edit this file.
 *
 * If you make changes to ), Ersetzt,[d79e655b602ab2847a92a8e79a6c52ae]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (s

/* Do not edit this file.
 *
 * If you make), Ersetzt,[ec898b35b2d85fd750bc4e41ad5942be]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (rences

/* Do not edit this file.
 *
 * If you ), Ersetzt,[3d38d2ee02883105c646e8a7cb3bf808]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * If you m), Ersetzt,[0d689b25addda0968a82d3bc37cfcd33]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ences

/* Do not edit this file.
 *
 * If), Ersetzt,[3b3a6b55ee9c3303f11b226d20e606fa]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (Preferences

/* Do not edit this file.
 *
 * If you m), Ersetzt,[cbaaf6ca2c5e0531c844f79842c47888]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (

/* Do not edit this file.
 *
 * If you make chan), Ersetzt,[e194b40cd0ba7abc8b8190fff90dd22e]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ces

/* Do not edit this file.
 *
 * If you make change), Ersetzt,[0174d9e792f8cf67828a2d62eb1b35cb]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (
/* Do not edit this file.
 *
 * If you make change), Ersetzt,[3243615f6228a492808c454a6b9b619f]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (ces

/* Do not edit this file.
 *
 * If you make), Ersetzt,[c6afbe022862b18525e757388f77cc34]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (nces

/* Do not edit this file.
 *
 * If you make changes to this file while the application is running,
 * the ch), Ersetzt,[205507b96b1f0a2cd339840b3acc0cf4]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (is file while the application is running,
 * the change), Ersetzt,[91e4ffc1b6d44aecd23a375830d68977]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (

/* Do not edit this file.
 *
 * If you make changes to thi), Ersetzt,[babb4b75008a7cbadb318708f80ef010]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (o not edit this file.
 *
 * If you make changes to th), Ersetzt,[660f4a763654aa8c3cd0a2edca3c639d]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (s

/* Do not edit this file.
 *
 * If you make changes to thi), Ersetzt,[d69f5b65c3c767cfc4482d62c343c53b]
PUP.Optional.Incredibar.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: ( not edit this file.
 *
 * If you make changes to this), Ersetzt,[8ee7ab15dcae74c269a3ade2c541926e]
PUP.Optional.Softonic.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (user_pref("{336D0C35-8A85-403a-B9D2-65C292C39087}.ScriptData_WSG_whiteList", "{\"search.babylon.com\":\"q\",\"search.sweetim.com\":\"q\",\"search.imesh.net\":\"q\",\"www.search-results.com\":\"q\",\"home.mywebsearch.com\":\"searchfor\",\"search.mywebsearch.com\":\"searchfor\",\"search.mindspark.com\":\"searchfor\",\"search.conduit.com\":\"q\",\"search.zugo.com\":\"p\",\"www2.mystart.com\":\"q\",\"www.mystart.com\":\"q\",\"www.bigseekpro.com\":\"q\",\"bigseekpro.com\":\"q\",\"bigspeedpro.com\":\"q\",\"search.esnips.com\":\"searchQuery\",\"search.foxtab.com\":\"q\",\"search.brothersoft.com\":\"keyword\",\"search.softonic.com\":\"q\",\"www.dogpile.com\":\"q\",\"search.infospace.com\":\"q\",\"search.iobit.com\":\"q\",\"search.iminent.com\":\"\",\"search.facemoods.com\":\"s\",\"www.plusnetwork.com\":\"q\",\"www.alothome.com\":\"q\",\"alothome.com\":\"q\",\"search.alothome.com\":\"q\",\"search.chatvibes.com\":\"q\",\"search.blekko.com\":\"\",\"www.searchnu.com\":\"q\",\"searchnu.com\":\"q\",\"search.icq.com\":\"q\",\"search.etype.com\":\"query\",\"isearch.babylon.com\":\"q\",\"search.utorrent.com\":\"\",\"search.bittorrent.com\":\"\",\"search.bearshare.com\":\"q\",\"search.bearshare.net\":\"q\",\"searchya.com\":\"q\",\"int.search-results.com\":\"q\",\"search.searchcompletion.com\":\"q\",\"www.adoresearch.com\":\"q\",\"www.searchcore.net\":\"q\",\"googosearch.info\":\"terms\",\"bar.searchqu.com\":\"q\",\"search.speedbit.com\":\"q\",\"search.toggle.com\":\"q\",\"click.searchnation.net\":\"query\",\"isearch.whitesmoke.com\":\"q\",\"search.handycafe.com\":\"q\",\"searchassist.babylon.com\":\"q\",\"searchnation.net\":\"query\",\"video.searchcompletion.com\":\"q\",\"www.searchbrowsing.com\":\"q\",\"search.anchorfree.net\":\"q\",\"search.hotspotshield.com\":\"q\",\"dts.search-results.com\":\"q\",\"uk.search-results.com\":\"q\",\"search.chatzum.com\":\"q\",\"search.phpnuke.org\":\"q\",\"www.i-mysearch.com\":\"q\",\"search.smartaddressbar.com\":\"q\",\"www.search-guru.com\":\"q\",\"mysearch.sweetim.com\":\"q\",\"searchgby.com\":\"\",\"thespecialsearch.com\":\"q\",\"search.bpath.com\":\"q\",\"start.funmoods.com\":\"s\",\"fr.search-results.com\":\"q\",\"de.search-results.com\":\"q\",\"it.search-results.com\":\"q\",\"es.search-results.com\":\"q\",\"search.imesh.com\":\"q\",\"search.swagbucks.com\":\"q\",\"isearch.avg.com\":\"q\",\"search.avg.com\":\"q\",\"search.yippy.com\":\"query\",\"cludr.com\":\"q\",\"search.vmn.net\":\"q\",\"www.gigablast.com\":\"q\",\"www.metacrawler.com\":\"q\",\"www.webcrawler.com\":\"q\",\"www.ixquick.com\":\"\",\"www.search.com\":\"q\",\"www.excite.com\":\"q\",\"duckduckgo.com\":\"q\",\"search.lycos.com\":\"q\",\"webfetch.com\":\"q\",\"monstercrawler.com\":\"q\",\"go.com\":\"p\",\"hotbot.com\":\"keyword\",\"home.myplaycity.com\":\"s\",\"www.findamo.com\":\"q\",\"search.gboxapp.com\":\"q\",\"start.iplay.com\":\"q\",\"home.speedbit.com\":\"q\",\"home.sweetim.com\":\"q\",\"search.alot.com\":\"q\",\"search.searchplusnetwork.com\":\"q\",\"www.searchqu.net\":\"\",\"us.yhs4.search.yahoo.com\":\"p\",\"search.insiteapp.com\":\"q\",\"somoto.com\":\"q\",\"blekko.com\":\"\",\"uk.yhs4.search.yahoo.com\":\"p\",\"fr.yhs4.search.yahoo.com\":\"p\",\"suggestor.netliker.com\":\"\",\"search.netliker.com\":\"\",\"insta-search.com\":\"q\",\"www.fast-search.biz\":\"q\",\"start.facemoods.com\":\"s\",\"search.coolnovo.com\":\"\",\"chromeplus.info\":\"q\",\"in.yhs4.search.yahoo.com\":\"p\",\"in.yhs.search.yahoo.com\":\"p\",\"www.searchble.com\":\"keyword\",\"home.allgameshome.com\":\"s\",\"forsearch.net\":\"q\",\"allssearch.com\":\"q\",\"search.snap.do\":\"q\",\"us.yhs.search.yahoo.com\":\"p\",\"uk.yhs.search.yahoo.com\":\"p\",\"fr.yhs.search.yahoo.com\":\"p\",\"search.smartsearchbox.net\":\"\",\"search.seznam.cz\":\"q\",\"search.funmoods.com\":\"s\",\"search.avira.com\":\"q\",\"search.jzip.com\":\"q\",\"search.findeer.com\":\"\",\"search-faster.com\":\"\",\"dnssearch.rr.com\":\"search\",\"search.rr.com\":\"q\",\"search.kalloutsearch4.com\":\"q\",\"kalloutsearch4.com\":\"Keywords\",\"search.rapidns.net\":\"SearchQuery\",\"websearch.4shared.com\":\"q\",\"images.search.conduit.com\":\"q\",\"search.cpchero.biz\":\"q\",\"search.kikin.com\":\"q\",\"www.engine-search.biz\":\"q\",\"www.mysearchresults.com\":\"q\",\"search.vdc.com.vn\":\"SearchQuery\",\"search.charter.net\":\"search\",\"search-vbc.com\":\"keywords\",\"search.pch.com\":\"q\",\"search.pantip.com\":\"\",\"www.startsearcher.com\":\"q\",\"search.icafemanager.com\":\"q\",\"aolsearcht10.search.aol.com\":\"q\",\"search.free.fr\":\"\",\"www.similarsitesearch.com\":\"URL\",\"qoqole.com\":\"q\",\"www.claro-search.com\":\"q\",\"isearch.claro-search.com\":\"q\",\"www.uncoverthenet.com/search\":\"q\",\"www.searchcanvas.com\":\"q\",\"search.etoolkit.com\":\"q\",\"www.searchalgo.com\":\"q\",\"bestsearchall.com\":\"q\",\"bestorganicsearch.com\":\"q\",\"mysearchproperties.com\":\"q\",\"search.treasuretrooper.com\":\"q\",\"btsearch.name\":\"q\",\"optu.search-help.net\":\"search\",\"search.clinck.in\":\"q\",\"search.shareazaweb.net\":\"q\",\"search.solarmash.com\":\"q\",\"search.surfcanyon.com\":\"q\",\"search.tedata.net\":\"SearchQuery\",\"www.gooofullsearch.com\":\"keywords\",\"www.alnaddy.com\":\"q\",\"searchsafer.com\":\"q\",\"www.searchqu.com\":\"q\",\"searchfunmoods.com\":\"s\",\"www.searchfunmoods.com\":\"s\",\"www.searchya.com\":\"q\",\"search.lphant.net\":\"\",\"searchremagnified.com\":\"\",\"www.pagequeryresults.com\":\"\",\"www.searchqueryresults.com\":\"\",\"domainhelp.search.com\":\"q\",\"search.b1.org\":\"q\",\"search.pontofrio.com.br\":\"q\",\"search.maxonline.com.sg\":\"q\",\"search.us.com\":\"k\",\"www.picsearch.com\":\"q\",\"www.search-document.com\":\"q\",\"www.searchsafer.com\":\"q\",\"www.website-unavailable.com\":\"q\",\"fantastigames.metacrawler.com\":\"q\"}|||8641354293813101");), Ersetzt,[3d381da3d7b357df4dc6197662a4ab55]
PUP.Optional.Softonic.A, C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\prefs.js, Gut: (), Schlecht: (Url", "");
user_pref("extensions.delta.vrsn", "1.8.24.6");
user_pref("extensions.delta.vrsnTs", "1.8.24.618:13:27");
user_pref("extensions.delta.vrsni", "1.8.24.6");
user_pref("extensions.delta_i.babExt", "");
user_pref("extensions.delta_i.babTrack", "affID=121565&tsp=4994");
user_pref("extensions.delta_i.srcExt", "ss");
user_pref("extensions.downloadyoutubemp4.download-youtube-dash-enabled", "0");
user_pref("extensions.downloadyoutubemp4.download-youtube-script-url", "https://s.ytimg.com/yts/jsbin/html5player-de_DE-vflHl1Y15/html5player.js");
user_pref("extensions.downloadyoutubemp4.download-youtube-signature-code", "-2,25,14,-1,0");
user_pref("extensions.downloadyoutubevideosasmp.firstrun", false);
user_pref("extensions.downloadyoutubevideosasmp.userId", "c3a184ad-854a-414f-92e3-c16f208b9b91");
user_pref("extensions.downloadyoutubevideosasmp.version", "5.7");
user_pref("extensions.enabledAddons", "%7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:38.0.5");
user_pref("extensions.getAddons.cache.lastUpdate", 1435293738);
user_pref("extensions.getAddons.databaseSchema", 5);
user_pref("extensions.hotfix.lastVersion", "20150402.01");
user_pref("extensions.incredibar.actvtyRptTime", "1350932522350");
user_pref("extensions.incredibar.admin", false);
user_pref("extensions.incredibar.aflt", "orgnl");
user_pref("extensions.incredibar.afterInstallRpt", "sent");
user_pref("extensions.incredibar.cntry", "DE");
user_pref("extensions.incredibar.dfltlng", "EN");
user_pref("extensions.incredibar.dfltsrch", "false");
user_pref("extensions.incredibar.did", "10665");
user_pref("extensions.incredibar.envrmnt", "production");
user_pref("extensions.incredibar.excTlbr", false);
user_pref("extensions.incredibar.hdrMd5", "0C0A62AD34D7A10973D3D23FD7EE8A7C");
user_pref("extensions.incredibar.hmpg", false);
user_pref("extensions.incredibar.hrdid", "7c6809c600000000000078e400139dfa");
user_pref("extensions.incredibar.id", "7c6809c600000000000078e400139dfa");
user_pref("extensions.incredibar.installerproductid", "26");
user_pref("extensions.incredibar.instlday", "15625");
user_pref("extensions.incredibar.instlref", "");
user_pref("extensions.incredibar.isdcmntcmplt", "false");
user_pref("extensions.incredibar.keywordurl", "");
user_pref("extensions.incredibar.lastVrsnTs", "1.5.11.1417:28:32");
user_pref("extensions.incredibar.mntrvrsn", "1.2.0");
user_pref("extensions.incredibar.newtab", "false");
user_pref("extensions.incredibar.newtaburl", "");
user_pref("extensions.incredibar.noFFXTlbr", false);
user_pref("extensions.incredibar.ppd", "");
user_pref("extensions.incredibar.prdct", "incredibar");
user_pref("extensions.incredibar.productid", "26");
user_pref("extensions.incredibar.prtnrid", "Incredibar");
user_pref("extensions.incredibar.sg", "none");
user_pref("extensions.incredibar.smplgrp", "none");
user_pref("extensions.incredibar.srch", "");
user_pref("extensions.incredibar.srchprvdr", "");
user_pref("extensions.incredibar.tlbrid", "base");
user_pref("extensions.incredibar.tlbrsrchurl", "hxxp://mystart.Incredibar.com/?a=6R8HWzicd2&loc=IB_TB&i=26&search=");
user_pref("extensions.incredibar.upn2", "6R8HWzicd2");
user_pref("extensions.incredibar.upn2n", "92825213857773432");
user_pref("extensions.incredibar.vrsn", "1.5.11.14");
user_pref("extensions.incredibar.vrsni", "1.5.11.14");
user_pref("extensions.incredibar.vrsnts", "1.5.11.1417:28:32");
user_pref("extensions.incredibar_i.aflt", "orgnl");
user_pref("extensions.incredibar_i.dfltLng", "");
user_pref("extensions.incredibar_i.did", "10665");
user_pref("extensions.incredibar_i.excTlbr", false);
user_pref("extensions.incredibar_i.id", "7c6809c600000000000078e400139dfa");
user_pref("extensions.incredibar_i.installerproductid", "26");
user_pref("extensions.incredibar_i.instlDay", "15625");
user_pref("extensions.incredibar_i.instlRef", "");
user_pref("extensions.incredibar_i.ms_url_id", "");
user_pref("extensions.incredibar_i.newTab", false);
user_pref("extensions.incredibar_i.ppd", "");
user_pref("extensions.incredibar_i.prdct", "incredibar");
user_pref("extensions.incredibar_i.productid", "26");
user_pref("extensions.incredibar_i.prtnrId", "Incredibar");
user_pref("extensions.incredibar_i.smplGrp", "none");
user_pref("extensions.incredibar_i.tlbrId", "base");
user_pref("extensions.incredibar_i.tlbrSrchUrl", "hxxp://mystart.Incredibar.com/?a=6R8HWzicd2&loc=IB_TB&i=26&search=");
user_pref("extensions.incredibar_i.upn2", "6R8HWzicd2");
user_pref("extensions.incredibar_i.upn2n", "92825213857773432");
user_pref("extensions.incredibar_i.vrsn", "1.5.11.14");
user_pref("extensions.incredibar_i.vrsnTs", "1.5.11.1417:28:32");
user_pref("extensions.incredibar_i.vrsni", "1.5.11.14");
user_pref("extensions.lastAppVersion", "38.0.5");
user_pref("extensions.lastPlatformVersion", "38.0.5");
user_pref("extensions.pendingOperations", false);
user_pref("extensions.savesense.channel", "_ironppi19012014");
user_pref("extensions.savesense.installId", "_v26400219953933094810912014012321415017");
user_pref("extensions.savesense.installIdSource", "_inst");
user_pref("extensions.savesense.lastHeartBitDate", "2014_9_18");
user_pref("extensions.savesense.partner", "_ironppi");
user_pref("extensions.savesense.sampleGroup", "7");
user_pref("extensions.shownSelectionUI", true);
user_pref("extensions.ui.dictionary.hidden", true);
user_pref("extensions.ui.experiment.hidden", true);
user_pref("extensions.ui.lastCategory", "addons://list/extension");
user_pref("extensions.ui.locale.hidden", true);
user_pref("extensions.vidbar.first-time", false);
user_pref("extensions.vidbar.version", "6.0");
user_pref("extensions.vidbar.version-requestName", "6.0");
user_pref("extensions.vidbar.version-requestSelect", "notset");
user_pref("extensions.vidbar.welcomeshown", true);
user_pref("extensions.xpiState", "{\"app-profile\":{\"{b9bfaf1c-a63f-47cd-8b9a-29526ced9060}\":{\"d\":\"C:\\\\Users\\\\Besitzer\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\zk3ie2kc.default\\\\extensions\\\\{b9bfaf1c-a63f-47cd-8b9a-29526ced9060}.xpi\",\"e\":true,\"v\":\"1.8.3.1-signed\",\"st\":1434216125389}},\"app-global\":{\"{972ce4c6-7e08-4474-a285-3208198ce6fd}\":{\"d\":\"C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\browser\\\\extensions\\\\{972ce4c6-7e08-4474-a285-3208198ce6fd}\",\"e\":false,\"v\":\"38.0.5\",\"st\":1421873104162,\"mt\":1434656147780}}}");
user_pref("gecko.buildID", "20150525141253");
user_pref("gecko.mstone", "38.0.5");
user_pref("gfx.blacklist.suggested-driver-version", "257.21");
user_pref("gfx.direct3d.last_used_feature_level_idx", 0);
user_pref("idle.lastDailyNotification", 1435580709);
user_pref("intl.charsetmenu.browser.cache", "windows-1251, ISO-8859-15, ISO-8859-2, windows-1252, UTF-8");
user_pref("lightweightThemes.isThemeSelected", true);
user_pref("lightweightThemes.persisted.footerURL", true);
user_pref("lightweightThemes.persisted.headerURL", true);
user_pref("lightweightThemes.usedThemes", "[{\"id\":\"375248\",\"name\":\"Skyrim - Dovahkiin\",\"headerURL\":\"https://addons.mozilla.org/_files/289809/Skyrim-PersonaHeader2.jpg?1299536532\",\"footerURL\":\"https://addons.mozilla.org/_files/289809/Skyrim-PersonaFooter.jpg?1299536532\",\"textcolor\":\"#a6a6a6\",\"accentcolor\":\"#080808\",\"iconURL\":\"https://addons.mozilla.org/_files/289809/preview_small.jpg?1299536532\",\"previewURL\":\"https://addons.mozilla.org/_files/289809/preview.jpg?1299536532\",\"author\":\"tobikiri\",\"updateURL\":\"https://versioncheck.addons.mozilla.org/en-US/themes/update-check/375248?src=gp\",\"version\":\"0\",\"updateDate\":1374919212953,\"installDate\":1323010860205}]");
user_pref("media.gmp-eme-adobe.lastUpdate", 1434657173);
user_pref("media.gmp-eme-adobe.version", "11");
user_pref("media.gmp-gmpopenh264.lastUpdate", 1434657173);
user_pref("media.gmp-gmpopenh264.version", "1.4");
user_pref("media.gmp-manager.buildID", "20150525141253");
user_pref("media.gmp-manager.lastCheck", 1435580350);
user_pref("network.cookie.prefsMigrated", true);
user_pref("network.predictor.cleaned-up", true);
user_pref("pdfjs.migrationVersion", 2);
user_pref("pdfjs.previousHandler.alwaysAskBeforeHandling", true);
user_pref("pdfjs.previousHandler.preferredAction", 4);
user_pref("places.database.lastMaintenance", 1435580350);
user_pref("places.history.expiration.transient_current_max_pages", 103537);
user_pref("places.history.expiration.transient_optimal_database_size", 165658786);
user_pref("plugin.disable_full_page_plugin_for_types", "application/pdf");
user_pref("plugin.importedState", true);
user_pref("pref.browser.homepage.disable_button.bookmark_page", false);
user_pref("pref.browser.homepage.disable_button.current_page", false);
user_pref("pref.browser.homepage.disable_button.restore_default", false);
user_pref("pref.privacy.disable_button.view_passwords", false);
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_bgcolor", false);
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_bgimages", false);
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_colorspace", "");
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_command", "");
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_downloadfonts", false);
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_duplex", -900601456);
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_edge_bottom", 0);
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_edge_left", 0);
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_edge_right", 0);
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_edge_top", 0);
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_evenpages", true);
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_footercenter", "");
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_footerleft", "&PT");
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_footerright", "&D");
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_headercenter", "");
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_headerleft", "&T");
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_headerright", "&U");
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_in_color", true);
user_pref("print.printer_EPSON_Stylus_SX200_Series.print_margin_bottom", "0.5");
user_pref("print.printer_EPSON_Stylus_SX200_Serie), Ersetzt,[3243efd123670234b55eb8d7fc0a5da3]

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Adw:
Code:
ATTFilter
# AdwCleaner v4.207 - Bericht erstellt 29/06/2015 um 15:15:00
# Aktualisiert 21/06/2015 von Xplode
# Datenbank : 2015-06-23.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Besitzer - BESITZER-PC
# Gestarted von : C:\Users\Besitzer\Downloads\AdwCleaner_4.207.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\Program Files (x86)\Delta
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\PerformerSoft
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BitGuard
Datei Gelöscht : C:\Users\Besitzer\AppData\LocalLow\SkwConfig.bin
Datei Gelöscht : C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\user.js

***** [ Geplante Tasks ] *****

Task Gelöscht : BitGuard

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\Extension.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKCU\Software\5c55d8d1b435bf47
Schlüssel Gelöscht : HKLM\SOFTWARE\5c55d8d1b435bf47
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B302A1BD-0157-49FA-90F1-4E94F22C7B4B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C3110516-8EFC-49D6-8B72-69354F332062}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AF175732-0D59-716D-F757-9F1492D808D9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{483830EE-A4CD-4B71-B0A3-3D82E62A6909}
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\IM
Schlüssel Gelöscht : HKCU\Software\ImInstaller
Schlüssel Gelöscht : HKCU\Software\Microsoft\ClaroDirectory
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKU\.DEFAULT\Software\IM
Schlüssel Gelöscht : HKU\.DEFAULT\Software\ImInstaller
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4B2468513CA2D6943A1A233CD3F88CE7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\F092B960893592640A90584BCB4B1B9B
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - *.local

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17840


-\\ Mozilla Firefox v38.0.5 (x86 de)

[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("avg.install.userHPSettings", "hxxp://www.claro-search.com/?affID=114506&tt=4612_4&babsrc=HP_clro&mntrId=7c6809c600000000000078e400139dfa");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("avg.install.userSPSettings", "Claro Search");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("browser.newtab.url", "hxxp://mystart.incredibar.com/?a=6R8HWzicd2&i=26&loc=skw");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar_i.newTab", true);
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://www.claro-search.com/?affID=114506&tt=4612_4&babsrc=NT_clro&mntrId=7c6809c600000000000078e400139dfa");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.admin", false);
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.aflt", "babsst");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.appId", "{C3110516-8EFC-49D6-8B72-69354F332062}");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.dfltLng", "en");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.excTlbr", false);
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.id", "7c6809c600000000000078e400139dfa");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.instlDay", "15662");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.instlRef", "sst");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.prdct", "claro");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.prtnrId", "claro");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.tlbrId", "claro");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.tlbrSrchUrl", "");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.vrsn", "1.8.3.10");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro.vrsni", "1.8.3.10");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro_i.smplGrp", "none");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.claro_i.vrsnTs", "1.8.3.1017:40:26");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.actvtyRptTime", "1350932522350");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.admin", false);
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.aflt", "orgnl");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.afterInstallRpt", "sent");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.cntry", "DE");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.dfltlng", "EN");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.dfltsrch", "false");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.did", "10665");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.envrmnt", "production");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.excTlbr", false);
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.hdrMd5", "0C0A62AD34D7A10973D3D23FD7EE8A7C");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.hmpg", false);
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.hrdid", "7c6809c600000000000078e400139dfa");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.id", "7c6809c600000000000078e400139dfa");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.installerproductid", "26");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.instlday", "15625");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.instlref", "");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.isdcmntcmplt", "false");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.keywordurl", "");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.lastVrsnTs", "1.5.11.1417:28:32");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.mntrvrsn", "1.2.0");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.newtab", "false");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.newtaburl", "");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.noFFXTlbr", false);
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.ppd", "");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.prdct", "incredibar");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.productid", "26");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.prtnrid", "Incredibar");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.sg", "none");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.smplgrp", "none");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.srch", "");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.srchprvdr", "");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.tlbrid", "base");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.tlbrsrchurl", "hxxp://mystart.Incredibar.com/?a=6R8HWzicd2&loc=IB_TB&i=26&search=");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.upn2", "6R8HWzicd2");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.upn2n", "92825213857773432");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.vrsn", "1.5.11.14");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.vrsni", "1.5.11.14");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar.vrsnts", "1.5.11.1417:28:32");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.aflt", "orgnl");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.dfltLng", "");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.did", "10665");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.excTlbr", false);
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.id", "7c6809c600000000000078e400139dfa");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.installerproductid", "26");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.instlDay", "15625");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.instlRef", "");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.ms_url_id", "");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.newTab", false);
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.ppd", "");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.prdct", "incredibar");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.productid", "26");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.prtnrId", "Incredibar");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.smplGrp", "none");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.tlbrId", "base");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.tlbrSrchUrl", "hxxp://mystart.Incredibar.com/?a=6R8HWzicd2&loc=IB_TB&i=26&search=");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.upn2", "6R8HWzicd2");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.upn2n", "92825213857773432");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.vrsn", "1.5.11.14");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.vrsnTs", "1.5.11.1417:28:32");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.incredibar_i.vrsni", "1.5.11.14");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("{336D0C35-8A85-403a-B9D2-65C292C39087}.ScriptData_WSG_blackList", "form=CONTLBbabsrc=toolbarbabsrc=tb_ssinvocationType=tb50-ie-aolsoftonic-tbsbox-en-usinvocationType=tb50-ff-aolsoftonic[...]
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("{336D0C35-8A85-403a-B9D2-65C292C39087}.ScriptData_WSG_referrer", "hxxp://us.yhs4.search.yahoo.com/yhs/search8641354204507381");
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("{336D0C35-8A85-403a-B9D2-65C292C39087}.ScriptData_WSG_temp_referer", "hxxp://us.yhs4.search.yahoo.com/yhs/search?fr=altavista&itag=ody&q=hxxp://us.yhs4.search.yahoo.com/yhs/search?fr=altavi[...]
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("{336D0C35-8A85-403a-B9D2-65C292C39087}.ScriptData_WSG_whiteList", "{\"search.babylon.com\":\"q\",\"search.sweetim.com\":\"q\",\"search.imesh.net\":\"q\",\"www.search-results.com\":\"q\",\"h[...]
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}.ScriptData_WSG_blackList", "form=CONTLBbabsrc=toolbarbabsrc=tb_ssinvocationType=tb50-ie-aolsoftonic-tbsbox-en-usinvocationType=tb50-ff-aolsoftonic[...]
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}.ScriptData_WSG_referrer", "hxxp://us.yhs4.search.yahoo.com/yhs/search?fr=altavista&itag=ody&q=hxxp://us.yhs4.search.yahoo.com/yhs/search?fr=altavista&[...]
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}.ScriptData_WSG_temp_referer", "hxxp://us.yhs4.search.yahoo.com/yhs/search?fr=altavista&itag=ody&q=hxxp://us.yhs4.search.yahoo.com/yhs/search?fr=altavi[...]
[zk3ie2kc.default\prefs.js] - Zeile Gelöscht : user_pref("{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}.ScriptData_WSG_whiteList", "{\"search.babylon.com\":\"q\",\"search.imesh.net\":\"q\",\"www.search-results.com\":\"q\",\"home.mywebsearch.com\":\"searc[...]

*************************

AdwCleaner[R0].txt - [13333 Bytes] - [29/06/2015 15:13:19]
AdwCleaner[S0].txt - [13726 Bytes] - [29/06/2015 15:15:00]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [13786  Bytes] ##########
         
JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.2.1 (06.28.2015:2)
OS: Windows 7 Home Premium x64
Ran by Besitzer on 29.06.2015 at 15:22:21,75
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks

Successfully deleted: [Task] C:\windows\system32\tasks\EasySpeedUpManager



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] C:\ProgramData\tuneup software
Successfully deleted: [Folder] C:\Users\Besitzer\AppData\Roaming\tuneup software



~~~ FireFox






~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 29.06.2015 at 15:25:34,36
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:24-06-2015
Ran by Besitzer (administrator) on BESITZER-PC on 29-06-2015 15:26:58
Running from C:\Users\Besitzer\Downloads
Loaded Profiles: Besitzer (Available Profiles: Besitzer)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9644576 2009-12-15] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2074408 2010-02-26] (Synaptics Incorporated)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\windows\system32\rundll32.exe C:\windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [UpdateLBPShortCut] => C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-06-03] (CyberLink)
HKLM-x32\...\Run: [UpdateP2GoShortCut] => C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePDRShortCut] => C:\Program Files (x86)\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe [222504 2008-01-04] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePPShortCut] => C:\Program Files (x86)\CyberLink\PowerProducer\MUITransfer\MUIStartMenu.exe [218408 2008-12-03] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePSTShortCut] => C:\Program Files (x86)\CyberLink\Blu-ray Disc Suite\MUITransfer\MUIStartMenu.exe [210216 2009-07-21] (CyberLink Corp.)
HKLM-x32\...\Run: [UCam_Menu] => C:\Program Files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] => C:\Program Files (x86)\Cyberlink\Shared Files\brs.exe [75048 2010-01-13] (cyberlink)
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2372800 2014-11-26] (Microsoft Corp.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [PowerDVD14Agent] => C:\Program Files (x86)\CyberLink\PowerDVD14\PowerDVD14Agent.exe [795672 2014-08-12] (CyberLink Corp.)
HKU\S-1-5-21-61187059-1334297750-2548552277-1000\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7799576 2015-05-21] (SUPERAntiSpyware)
HKU\S-1-5-21-61187059-1334297750-2548552277-1000\...\Run: [Codec Pack Update Checker] => "C:\windows\system32\C2MP\UpdateChecker.exe"
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CodecPackTrayMenu.lnk [2015-01-12]
ShortcutTarget: CodecPackTrayMenu.lnk -> C:\Windows\SysWOW64\C2MP\TrayMenu.exe ()
Startup: C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk [2013-09-20]
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-61187059-1334297750-2548552277-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-61187059-1334297750-2548552277-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/?gws_rd=ssl
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-61187059-1334297750-2548552277-1000 -> {5CA7C29B-9046-46D8-A59C-456CC1EFE975} URL = hxxp://www.bing.com/search?FORM=BDKTDF&PC=BDT3&q={searchTerms}&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-61187059-1334297750-2548552277-1000 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = 
SearchScopes: HKU\S-1-5-21-61187059-1334297750-2548552277-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Windows Live Family Safety Browser Helper Class -> {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} -> C:\Program Files\Windows Live\Family Safety\fssbho.dll [2009-08-05] (Microsoft Corporation)
BHO-x32: No Name -> {5C255C8A-E604-49b4-9D64-90988571CECB} ->  No File
BHO-x32: CIEDownload Object -> {67BCF957-85FC-4036-8DC4-D4D80E00A77B} -> C:\Program Files (x86)\SMART Technologies\SMART Notebook\NotebookPlugin.dll [2010-01-08] (SMART Technologies ULC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-08-14] (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-01-22] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-08-14] (Oracle Corporation)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_17_0_0_190.dll [2015-06-24] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_190.dll [2015-06-24] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-08-14] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-08-14] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2013-05-10] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\searchplugins\s-amazon-de.xml [2012-01-20]
FF Extension: Download YouTube Videos as MP4 - C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\Extensions\{b9bfaf1c-a63f-47cd-8b9a-29526ced9060}.xpi [2011-11-22]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2015-06-18]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2015-06-18]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2015-06-18]
FF Extension: SMART Notebook Extension - C:\Program Files (x86)\Mozilla Firefox\extensions\{D6D05E6F-D5C1-4e03-8E33-73F92B05E262} [2015-06-18]
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\firefox.cfg [2015-06-18] <==== ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-07-23] (SUPERAntiSpyware.com)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-20] (Apple Inc.)
S2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173248 2014-11-26] (Microsoft Corp.)
S2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148560 2014-12-13] (NVIDIA Corporation)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
S2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
S2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19823248 2014-12-13] (NVIDIA Corporation)
S2 Rezip; C:\windows\SysWOW64\Rezip.exe [311296 2009-03-05] () [File not signed]
S2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [247152 2009-07-07] ()
S2 tor; C:\Program Files (x86)\Tor\tor.exe [3233806 2013-08-31] () [File not signed] <==== ATTENTION
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2012-05-27] ()
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2012-05-27] ()
R3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-06-29] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [12728 2009-09-29] ()
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2012-12-13] (Apple, Inc.) [File not signed]
R3 yukonw7; C:\Windows\System32\DRIVERS\yk62x64.sys [395264 2009-09-28] ()
R2 {C5F942FD-1110-4664-86CE-0C6BDA305235}; C:\Program Files (x86)\CyberLink\PowerDVD14\Common\NavFilter\000.fcl [32456 2014-08-12] (CyberLink Corp.)
R2 {FE4C91E7-22C2-4D0C-9F6B-82F1B7742054}; C:\Program Files (x86)\CyberLink\PowerDVD8\000.fcl [146928 2010-01-13] (CyberLink Corp.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-29 15:26 - 2015-06-29 15:27 - 00015195 _____ C:\Users\Besitzer\Downloads\FRST.txt
2015-06-29 15:25 - 2015-06-29 15:26 - 00000853 _____ C:\Users\Besitzer\Desktop\JRT.txt
2015-06-29 15:22 - 2015-06-29 15:22 - 00000207 _____ C:\windows\tweaking.com-regbackup-BESITZER-PC-Windows-7-Home-Premium-(64-bit).dat
2015-06-29 15:22 - 2015-06-29 15:22 - 00000000 ____D C:\RegBackup
2015-06-29 15:20 - 2015-06-29 15:20 - 02950645 _____ (Malwarebytes Corporation) C:\Users\Besitzer\Desktop\JRT.exe
2015-06-29 15:19 - 2015-06-29 15:19 - 00013879 _____ C:\Users\Besitzer\Desktop\AdwCleaner[S0].txt
2015-06-29 15:13 - 2015-06-29 15:15 - 00000000 ____D C:\AdwCleaner
2015-06-29 15:11 - 2015-06-29 15:11 - 02244096 _____ C:\Users\Besitzer\Downloads\AdwCleaner_4.207.exe
2015-06-29 15:09 - 2015-06-29 15:09 - 00041819 _____ C:\Users\Besitzer\Desktop\mbam.txt
2015-06-29 14:22 - 2015-06-29 15:17 - 00136408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-29 14:22 - 2015-06-29 14:22 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-06-29 14:22 - 2015-06-29 14:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-06-29 14:21 - 2015-06-29 14:22 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-06-29 14:21 - 2015-06-29 14:21 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-06-29 14:21 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2015-06-29 14:21 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2015-06-29 14:21 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2015-06-29 14:20 - 2015-06-29 14:21 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Besitzer\Downloads\mbam-setup-2.1.6.1022.exe
2015-06-26 17:41 - 2015-06-26 17:41 - 00022495 _____ C:\ComboFix.txt
2015-06-26 17:30 - 2015-06-26 17:41 - 00000000 ____D C:\Qoobox
2015-06-26 17:30 - 2011-06-26 08:45 - 00256000 _____ C:\windows\PEV.exe
2015-06-26 17:30 - 2010-11-07 19:20 - 00208896 _____ C:\windows\MBR.exe
2015-06-26 17:30 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\windows\NIRCMD.exe
2015-06-26 17:30 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\windows\SWREG.exe
2015-06-26 17:30 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\windows\SWSC.exe
2015-06-26 17:30 - 2000-08-31 02:00 - 00098816 _____ C:\windows\sed.exe
2015-06-26 17:30 - 2000-08-31 02:00 - 00080412 _____ C:\windows\grep.exe
2015-06-26 17:30 - 2000-08-31 02:00 - 00068096 _____ C:\windows\zip.exe
2015-06-26 17:29 - 2015-06-26 17:39 - 00000000 ____D C:\windows\erdnt
2015-06-26 17:26 - 2015-06-26 17:26 - 05631168 ____R (Swearware) C:\Users\Besitzer\Desktop\ComboFix.exe
2015-06-26 17:13 - 2015-06-26 17:13 - 00001264 _____ C:\Users\Besitzer\Desktop\Revo Uninstaller.lnk
2015-06-26 17:13 - 2015-06-26 17:13 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-06-26 17:09 - 2015-06-26 17:09 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Besitzer\Downloads\revosetup95.exe
2015-06-25 17:58 - 2015-06-25 17:58 - 00291928 _____ C:\windows\Minidump\062515-22105-01.dmp
2015-06-25 17:48 - 2015-06-25 17:48 - 00009114 _____ C:\Users\Besitzer\Desktop\gmer.log
2015-06-25 17:40 - 2015-06-25 17:40 - 00380416 _____ C:\Users\Besitzer\Downloads\Gmer-19357.exe
2015-06-25 17:35 - 2015-06-25 17:35 - 00039601 _____ C:\Users\Besitzer\Desktop\Addition.txt
2015-06-25 17:33 - 2015-06-29 15:27 - 00000000 ____D C:\FRST
2015-06-25 17:33 - 2015-06-25 17:35 - 00053367 _____ C:\Users\Besitzer\Desktop\FRST.txt
2015-06-25 17:33 - 2015-06-25 17:33 - 02112512 _____ (Farbar) C:\Users\Besitzer\Downloads\FRST64.exe
2015-06-25 17:32 - 2015-06-25 17:32 - 00000478 _____ C:\Users\Besitzer\Desktop\defogger_disable.log
2015-06-25 17:32 - 2015-06-25 17:32 - 00000000 _____ C:\Users\Besitzer\defogger_reenable
2015-06-25 17:31 - 2015-06-25 17:31 - 00050477 _____ C:\Users\Besitzer\Downloads\Defogger.exe
2015-06-24 20:13 - 2015-06-24 20:13 - 00000000 ____D C:\Users\Besitzer\AppData\Local\GWX
2015-06-18 21:56 - 2015-06-18 21:58 - 76813723 _____ C:\Users\Besitzer\Downloads\Witchblade Folge 1 Beginn.mp4
2015-06-18 21:55 - 2015-06-18 22:01 - 321079594 _____ C:\Users\Besitzer\Downloads\Daimidaler, Episode 01, OMU, deutsch, german.mp4
2015-06-18 21:54 - 2015-06-18 21:56 - 88696996 _____ C:\Users\Besitzer\Downloads\Ikki Tousen Xtreme Xecutor, Episode 01.mp4
2015-06-18 21:51 - 2015-06-21 20:25 - 00014586 _____ C:\Users\Besitzer\Desktop\Kündigung 1 und 1.odt
2015-06-18 21:45 - 2015-06-18 21:47 - 43386339 _____ C:\Users\Besitzer\Downloads\Requiem for the Phantom Episode 7 [English Dubbed].mp4
2015-06-18 21:45 - 2015-06-18 21:46 - 43244627 _____ C:\Users\Besitzer\Downloads\Requiem for the Phantom Episode 9 [English Dubbed].mp4
2015-06-18 21:45 - 2015-06-18 21:46 - 38485609 _____ C:\Users\Besitzer\Downloads\Requiem for the Phantom Episode 8 [English Dubbed].mp4
2015-06-18 21:43 - 2015-06-18 21:46 - 49619201 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 11 [FULL EPISODE].mp4
2015-06-18 21:43 - 2015-06-18 21:45 - 53399999 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 13 [FULL EPISODE].mp4
2015-06-18 21:43 - 2015-06-18 21:44 - 51253181 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 12 [FULL EPISODE].mp4
2015-06-18 21:42 - 2015-06-18 21:45 - 51159632 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 10 [FULL EPISODE].mp4
2015-06-18 21:41 - 2015-06-18 21:42 - 51426399 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 9 [FULL EPISODE].mp4
2015-06-18 21:38 - 2015-06-18 21:41 - 53107255 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 6 [FULL EPISODE].mp4
2015-06-18 21:38 - 2015-06-18 21:41 - 50595785 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 7 [FULL EPISODE].mp4
2015-06-18 21:38 - 2015-06-18 21:41 - 49116178 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 8 [FULL EPISODE].mp4
2015-06-18 21:37 - 2015-06-18 21:41 - 51332096 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 3 [FULL EPISODE].mp4
2015-06-18 21:37 - 2015-06-18 21:41 - 49034807 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 5 [FULL EPISODE].mp4
2015-06-18 21:37 - 2015-06-18 21:40 - 51425165 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 2 [FULL EPISODE].mp4
2015-06-18 21:36 - 2015-06-18 21:38 - 53617794 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 1 [FULL EPISODE].mp4
2015-06-18 21:35 - 2015-06-18 21:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-06-13 19:48 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-06-13 19:48 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-06-13 19:48 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-06-13 19:48 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-06-13 19:48 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-06-13 19:48 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-06-13 19:48 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-06-13 19:48 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-06-13 19:48 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-06-13 19:48 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-06-13 19:48 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-06-13 19:48 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-06-13 19:48 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-06-13 19:48 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-06-13 19:48 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-06-13 19:48 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2015-06-13 19:48 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-06-13 19:48 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-06-13 19:48 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-06-13 19:48 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-13 19:48 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-06-13 19:48 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-06-13 19:48 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-06-13 19:48 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-06-13 19:48 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-06-13 19:48 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-06-13 19:48 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-06-13 19:48 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-06-13 19:48 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-06-13 19:48 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-06-13 19:48 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-06-13 19:48 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-06-13 19:48 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-06-13 19:48 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-06-13 19:48 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-06-13 19:48 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-06-13 19:48 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-06-13 19:48 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-06-13 19:48 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-06-13 19:48 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-06-13 19:48 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-06-13 19:48 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-06-13 19:48 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-06-13 19:48 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2015-06-13 19:48 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-06-13 19:48 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-06-13 19:48 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-06-13 19:48 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-06-13 19:48 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-06-13 19:48 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-06-13 19:48 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-06-13 19:48 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-06-13 19:48 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2015-06-13 19:48 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2015-06-13 19:48 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-06-13 19:48 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-06-13 19:48 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-06-13 19:48 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-06-13 19:48 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-06-13 19:48 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-06-13 19:48 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-06-13 19:48 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-06-13 19:48 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\windows\system32\aepic.dll
2015-06-13 19:48 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2015-06-13 19:48 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\spwmp.dll
2015-06-13 19:48 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\msdxm.ocx
2015-06-13 19:48 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\dxmasf.dll
2015-06-13 19:48 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\windows\system32\wmploc.DLL
2015-06-13 19:48 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2015-06-13 19:48 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwmp.dll
2015-06-13 19:48 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdxm.ocx
2015-06-13 19:48 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxmasf.dll
2015-06-13 19:48 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmploc.DLL
2015-06-13 19:46 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-06-13 19:46 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-06-13 19:46 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-06-13 19:46 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\windows\system32\diagtrack.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\tdh.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\windows\system32\sechost.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-06-13 19:46 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2015-06-13 19:46 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\windows\system32\tracerpt.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\windows\system32\logman.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\windows\system32\typeperf.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-06-13 19:46 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\windows\system32\relog.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-06-13 19:46 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\windows\system32\diskperf.exe
2015-06-13 19:46 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-06-13 19:46 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-06-13 19:46 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-06-13 19:46 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdh.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\windows\SysWOW64\sechost.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-06-13 19:46 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\windows\SysWOW64\tracerpt.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\windows\SysWOW64\logman.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\typeperf.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\windows\SysWOW64\relog.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\diskperf.exe
2015-06-13 19:46 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-06-13 19:46 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-06-13 19:46 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-06-13 19:46 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-06-13 19:46 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-06-13 19:46 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\UtcResources.dll
2015-06-13 19:46 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-06-13 19:46 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-06-13 19:46 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-13 19:46 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\comctl32.dll
2015-06-13 19:46 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.dll
2015-06-13 19:46 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\windows\system32\Drivers\stream.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-29 15:23 - 2009-07-14 06:45 - 00022976 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-29 15:23 - 2009-07-14 06:45 - 00022976 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-29 15:21 - 2010-04-07 10:41 - 01558245 _____ C:\windows\WindowsUpdate.log
2015-06-29 15:17 - 2009-07-14 06:51 - 00233976 _____ C:\windows\setupact.log
2015-06-29 15:16 - 2012-03-30 22:14 - 00001106 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-06-29 15:16 - 2010-04-07 11:30 - 00907718 _____ C:\windows\PFRO.log
2015-06-29 15:16 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2015-06-29 15:00 - 2013-09-13 22:07 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2015-06-29 14:53 - 2012-03-30 22:14 - 00001110 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-06-26 17:38 - 2009-07-14 04:34 - 00000215 _____ C:\windows\system.ini
2015-06-26 06:41 - 2014-01-23 23:42 - 00000194 _____ C:\Users\Besitzer\AppData\Roaming\WB.CFG
2015-06-25 17:58 - 2013-08-15 17:17 - 00000000 ____D C:\windows\Minidump
2015-06-25 17:58 - 2013-08-15 17:16 - 610692387 _____ C:\windows\MEMORY.DMP
2015-06-25 17:32 - 2010-05-12 21:58 - 00000000 ____D C:\Users\Besitzer
2015-06-24 19:01 - 2013-09-13 22:07 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-06-24 19:01 - 2012-11-19 23:20 - 00778416 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 19:01 - 2011-09-08 15:15 - 00142512 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-21 19:44 - 2010-04-08 03:16 - 00699682 _____ C:\windows\system32\perfh007.dat
2015-06-21 19:44 - 2010-04-08 03:16 - 00149790 _____ C:\windows\system32\perfc007.dat
2015-06-21 19:44 - 2009-07-14 07:13 - 01620684 _____ C:\windows\system32\PerfStringBackup.INI
2015-06-21 19:30 - 2012-05-04 10:16 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-06-18 22:06 - 2014-11-23 04:18 - 00000000 __SHD C:\Users\Besitzer\AppData\Local\EmieBrowserModeList
2015-06-18 22:06 - 2014-04-24 20:54 - 00000000 __SHD C:\Users\Besitzer\AppData\Local\EmieUserList
2015-06-18 22:06 - 2014-04-24 20:54 - 00000000 __SHD C:\Users\Besitzer\AppData\Local\EmieSiteList
2015-06-18 20:55 - 2009-07-14 07:09 - 00000000 ____D C:\windows\System32\Tasks\WPD
2015-06-18 20:53 - 2009-07-14 06:45 - 00384016 _____ C:\windows\system32\FNTCACHE.DAT
2015-06-18 20:50 - 2014-12-12 20:56 - 00000000 ____D C:\windows\system32\appraiser
2015-06-18 20:50 - 2014-04-30 08:15 - 00000000 ___SD C:\windows\system32\CompatTel
2015-06-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\windows\PolicyDefinitions
2015-06-13 20:03 - 2010-05-12 22:05 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-13 20:02 - 2013-07-22 20:35 - 00000000 ____D C:\windows\system32\MRT
2015-06-13 19:58 - 2011-09-13 00:50 - 140135120 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2015-06-13 19:11 - 2014-09-25 22:51 - 00000000 ____D C:\Program Files\SUPERAntiSpyware

==================== Files in the root of some directories =======

2014-01-23 23:42 - 2015-06-26 06:41 - 0000194 _____ () C:\Users\Besitzer\AppData\Roaming\WB.CFG
2012-01-28 23:16 - 2012-01-28 23:53 - 0000070 _____ () C:\Users\Besitzer\AppData\Roaming\wklnhst.dat
2013-09-10 02:14 - 2013-09-10 02:14 - 0005120 _____ () C:\Users\Besitzer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-04-07 10:49 - 2010-04-07 10:50 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2010-04-07 10:47 - 2010-04-07 10:48 - 0000106 _____ () C:\ProgramData\{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}.log
2010-04-07 10:44 - 2010-04-07 10:45 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2010-04-07 10:49 - 2010-04-07 10:49 - 0000110 _____ () C:\ProgramData\{B7A0CE06-068E-11D6-97FD-0050BACBF861}.log
2010-04-07 10:44 - 2010-04-07 10:44 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2010-04-07 10:45 - 2010-04-07 10:47 - 0000110 _____ () C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log

Some files in TEMP:
====================
C:\Users\Besitzer\AppData\Local\Temp\Quarantine.exe
C:\Users\Besitzer\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-18 22:15

==================== End of log ============================
         
Lg!


Alt 30.06.2015, 06:23   #6
schrauber
/// the machine
/// TB-Ausbilder
 

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs - Standard

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs

Alt 30.06.2015, 23:02   #7
Trickblade
 
IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs - Standard

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs



Hi, hier das Eset-Logfile:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=737ecc9e081eba499f435414f06f6dd5
# end=init
# utc_time=2015-06-30 04:27:45
# local_time=2015-06-30 06:27:45 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 24575
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=737ecc9e081eba499f435414f06f6dd5
# end=updated
# utc_time=2015-06-30 04:30:44
# local_time=2015-06-30 06:30:44 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=737ecc9e081eba499f435414f06f6dd5
# engine=24575
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-06-30 04:32:06
# local_time=2015-06-30 06:32:06 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Microsoft Security Essentials'
# compatibility_mode=5895 16777213 100 100 4000014 76995242 0 0
# scanned=116
# found=0
# cleaned=0
# scan_time=81
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=737ecc9e081eba499f435414f06f6dd5
# end=init
# utc_time=2015-06-30 04:34:30
# local_time=2015-06-30 06:34:30 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
esets_scanner_update returned -1 esets_gle=53251
Update Finalize
Updated modules version: 24575
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=737ecc9e081eba499f435414f06f6dd5
# end=updated
# utc_time=2015-06-30 04:35:13
# local_time=2015-06-30 06:35:13 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=737ecc9e081eba499f435414f06f6dd5
# engine=24575
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-06-30 06:54:43
# local_time=2015-06-30 08:54:43 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Microsoft Security Essentials'
# compatibility_mode=5895 16777213 100 100 4008571 77003799 0 0
# scanned=269685
# found=31
# cleaned=0
# scan_time=8369
sh=D383A7A87AB3076147EA6C1EF4A98EE979670AC2 ft=1 fh=cea6bc5b1fc91d53 vn="Variante von Win32/DealPly.S evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Users\Besitzer\AppData\Roaming\SaveSense\UpdateProc\UpdateTask.exe.vir"
sh=422820BE6AB2803145C00286670C90C9C532BA06 ft=1 fh=b2e1027ffbf5918c vn="Variante von Win32/Toolbar.Widgi.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Besitzer\Downloads\media.player.codec.pack.v4.3.0.setup.exe"
sh=393EC03DD1B8111AE618C39994DF209EF8D6EA83 ft=1 fh=6aaa2849c4d2e6ea vn="Variante von Win32/Toolbar.Widgi.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Besitzer\Downloads\media.player.codec.pack.v4.3.2.setup.exe"
sh=06D18D4598666A60A273A9ECDC0E35C8C5042697 ft=1 fh=e9785865a4557607 vn="Win64/Toolbar.Perion.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\ddddeeee.exe"
sh=392C489859296D43D764AF43E6639DEB088552C1 ft=1 fh=dfa3fa754d829f0a vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup2QA11ACW.exe"
sh=42F005F09BB900C778CAF5769460A4B543A67B4F ft=1 fh=bf2609c2104fe69b vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetupOHBFQGQQ.exe"
sh=C799FC90F4FDD9AEAB7A5B06F9E65FC57CC573A3 ft=1 fh=3e1da09b71c04b76 vn="Variante von Win32/Toolbar.Perion.P evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[10].exe"
sh=3FCDDDFFA523FD30995BD7F1EE90AD1DAFF05C22 ft=1 fh=eb68e71596000e50 vn="Variante von Win32/Toolbar.Perion.P evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[2].exe"
sh=58FD5BFD5621171F4F1C69389E3ACA9BC3C80F64 ft=1 fh=ee2985aba3d07ac3 vn="Variante von Win32/Toolbar.Perion.P evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[3].exe"
sh=45220AC873FDECCE7D7C1FA13CFB5A0848ACF7D3 ft=1 fh=4af3bf89a981d880 vn="Variante von Win32/Toolbar.Perion.P evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[4].exe"
sh=3D4C6F1D551DD7D687FC99B6C12E684C64DA6F07 ft=1 fh=82b6f2f3276cd17c vn="Variante von Win32/Toolbar.Perion.H evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[5].exe"
sh=D4BCC7888E6AF6FEC99DF84EECA51F53924C5721 ft=1 fh=517a366659b72fcf vn="Variante von Win32/Toolbar.Perion.P evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[6].exe"
sh=2CD7CF96496328C1F8D0AA8D4839D2D0B58162EA ft=1 fh=fd98d23c40259b22 vn="Variante von Win32/Toolbar.Perion.P evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[7].exe"
sh=87ABEA7EC49C6BE4611FB5290871853A33034F30 ft=1 fh=1131cb729a04f9c4 vn="Variante von Win32/Toolbar.Perion.P evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[8].exe"
sh=23B71244CFC714BA197B204E327B42F775F656F9 ft=1 fh=bef73288930d8b6a vn="Variante von Win32/Toolbar.Perion.P evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SkywalkerSetup[9].exe"
sh=3385985570874923362D99E54B70265286A5A889 ft=1 fh=85e189db41eff2c7 vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup24RSDEC4.exe"
sh=858FEE0BB8CFFB3DA04905296EDD7A4D8BEDC1F6 ft=1 fh=81370291c16ff526 vn="Win64/Toolbar.Perion.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup2XN7LT5B.exe"
sh=6C7DECF8F6C2FD654857B79F132BC2EE3A8664EB ft=1 fh=02269896eb130c5c vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetupANP1M8DE.exe"
sh=CEDDFFAE100CAC8D49CF08ED3EAD756B1502D61F ft=1 fh=330ff9bbc7de2a6e vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetupP3DNZKRF.exe"
sh=8C7AF7A2AD7F8DD770A987867B011E2515BFE5D8 ft=1 fh=ebcd59d9baa72c31 vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[10].exe"
sh=694A6C4A6C09151E896340FBD6597A3DF837CBAF ft=1 fh=439deba0b906930a vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[1].exe"
sh=6402AB811BF4ED47697633F469535EB07AF7A4A1 ft=1 fh=b437c462bc5aee3a vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[2].exe"
sh=245BD0360955E483308CA2186264AC3405D6B4FD ft=1 fh=33b2fa2a54abddf7 vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[3].exe"
sh=5231F5FE9C8DE774E535131B790FEDA46A028932 ft=1 fh=7f7c24e44b2f6753 vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[4].exe"
sh=1824CFBB24861E0953082C9DB55CC549F9571FE6 ft=1 fh=5345ab72387b0575 vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[5].exe"
sh=FC91BD947F290F4B7265CD21E09982AF62BC01C6 ft=1 fh=872939d517c86109 vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[6].exe"
sh=85F19E114BF9A0907FF6983AE85C373AE547E308 ft=1 fh=5c46d32b14993be2 vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[7].exe"
sh=9AD034C8A73445762E70B99FF2BD4C46A0CCB2C2 ft=1 fh=7cebedc954670bc0 vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[8].exe"
sh=810D6FFF9425CAEE35AD568F974651856EE11D42 ft=1 fh=3f695701fe2deff4 vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\WSSetup[9].exe"
sh=6D970EEB9659EC51AD4AA0566E1C817B6078C6EE ft=1 fh=6997e40d6b6b5d8a vn="Variante von Win64/Toolbar.Perion.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E1VFX16Y\WSSetup[1].exe"
sh=E6EB57D31EBB34333C7946B099CD30A2AF3A4BE0 ft=1 fh=9c58a27d54f366a1 vn="Variante von Win32/Toolbar.Perion.A evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M\update[1]"
         
Hier die Security-Check Textdatei:

Code:
ATTFilter
 Results of screen317's Security Check version 1.004  
 Windows 7 Service Pack 1 x64   
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Microsoft Security Essentials   
 Antivirus up to date!  
`````````Anti-malware/Other Utilities Check:````````` 
 TuneUp Utilities 2013   
 TuneUp Utilities Language Pack (de-DE) 
 Java 7 Update 67  
 Java version 32-bit out of Date! 
  Adobe Flash Player 17.0.0.190 Flash Player out of Date!  
 Adobe Reader 10.1.7 Adobe Reader out of Date!  
 Mozilla Firefox (38.0.5) 
````````Process Check: objlist.exe by Laurent````````  
 Microsoft Security Essentials MSMpEng.exe 
 Microsoft Security Essentials msseces.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Und zu guter Letzt das FRST-Log:

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:24-06-2015
Ran by Besitzer (administrator) on BESITZER-PC on 30-06-2015 23:58:57
Running from C:\Users\Besitzer\Downloads
Loaded Profiles: Besitzer (Available Profiles: Besitzer)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCore64.exe
(SAMSUNG Electronics) C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe
(SEC) C:\Program Files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe
(DoctorSoft) C:\Program Files (x86)\AnyPC Client\APLanMgrC.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
() C:\Windows\SysWOW64\Rezip.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
() C:\Program Files (x86)\Tor\tor.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Windows\SysWOW64\C2MP\TrayMenu.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(cyberlink) C:\Program Files (x86)\CyberLink\Shared files\brs.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BDExtHost.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BDAppHost.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BDRuntimeHost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_17_0_0_190.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_17_0_0_190.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9644576 2009-12-15] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2074408 2010-02-26] (Synaptics Incorporated)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\windows\system32\rundll32.exe C:\windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [UpdateLBPShortCut] => C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-06-03] (CyberLink)
HKLM-x32\...\Run: [UpdateP2GoShortCut] => C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePDRShortCut] => C:\Program Files (x86)\CyberLink\PowerDirector\MUITransfer\MUIStartMenu.exe [222504 2008-01-04] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePPShortCut] => C:\Program Files (x86)\CyberLink\PowerProducer\MUITransfer\MUIStartMenu.exe [218408 2008-12-03] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdatePSTShortCut] => C:\Program Files (x86)\CyberLink\Blu-ray Disc Suite\MUITransfer\MUIStartMenu.exe [210216 2009-07-21] (CyberLink Corp.)
HKLM-x32\...\Run: [UCam_Menu] => C:\Program Files (x86)\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe [222504 2009-05-19] (CyberLink Corp.)
HKLM-x32\...\Run: [BDRegion] => C:\Program Files (x86)\Cyberlink\Shared Files\brs.exe [75048 2010-01-13] (cyberlink)
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2372800 2014-11-26] (Microsoft Corp.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [PowerDVD14Agent] => C:\Program Files (x86)\CyberLink\PowerDVD14\PowerDVD14Agent.exe [795672 2014-08-12] (CyberLink Corp.)
HKU\S-1-5-21-61187059-1334297750-2548552277-1000\...\Run: [SUPERAntiSpyware] => C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [7799576 2015-05-21] (SUPERAntiSpyware)
HKU\S-1-5-21-61187059-1334297750-2548552277-1000\...\Run: [Codec Pack Update Checker] => "C:\windows\system32\C2MP\UpdateChecker.exe"
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\CodecPackTrayMenu.lnk [2015-01-12]
ShortcutTarget: CodecPackTrayMenu.lnk -> C:\Windows\SysWOW64\C2MP\TrayMenu.exe ()
Startup: C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk [2013-09-20]
ShortcutTarget: OneNote 2007 Bildschirmausschnitt- und Startprogramm.lnk -> C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-61187059-1334297750-2548552277-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-61187059-1334297750-2548552277-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-61187059-1334297750-2548552277-1000\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.de/?gws_rd=ssl
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-61187059-1334297750-2548552277-1000 -> {5CA7C29B-9046-46D8-A59C-456CC1EFE975} URL = hxxp://www.bing.com/search?FORM=BDKTDF&PC=BDT3&q={searchTerms}&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-61187059-1334297750-2548552277-1000 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = 
SearchScopes: HKU\S-1-5-21-61187059-1334297750-2548552277-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
BHO: Windows Live Family Safety Browser Helper Class -> {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} -> C:\Program Files\Windows Live\Family Safety\fssbho.dll [2009-08-05] (Microsoft Corporation)
BHO-x32: No Name -> {5C255C8A-E604-49b4-9D64-90988571CECB} ->  No File
BHO-x32: CIEDownload Object -> {67BCF957-85FC-4036-8DC4-D4D80E00A77B} -> C:\Program Files (x86)\SMART Technologies\SMART Notebook\NotebookPlugin.dll [2010-01-08] (SMART Technologies ULC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-08-14] (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-01-22] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-08-14] (Oracle Corporation)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer -> C:\windows\system32\Macromed\Flash\NPSWF64_17_0_0_190.dll [2015-06-24] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_190.dll [2015-06-24] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2014-08-14] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2014-08-14] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2013-05-10] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\searchplugins\s-amazon-de.xml [2012-01-20]
FF Extension: Download YouTube Videos as MP4 - C:\Users\Besitzer\AppData\Roaming\Mozilla\Firefox\Profiles\zk3ie2kc.default\Extensions\{b9bfaf1c-a63f-47cd-8b9a-29526ced9060}.xpi [2011-11-22]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2015-06-18]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2015-06-18]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2015-06-18]
FF Extension: SMART Notebook Extension - C:\Program Files (x86)\Mozilla Firefox\extensions\{D6D05E6F-D5C1-4e03-8E33-73F92B05E262} [2015-06-18]
FF ExtraCheck: C:\Program Files (x86)\mozilla firefox\firefox.cfg [2015-06-18] <==== ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [172344 2014-07-23] (SUPERAntiSpyware.com)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-20] (Apple Inc.)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173248 2014-11-26] (Microsoft Corp.)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148560 2014-12-13] (NVIDIA Corporation)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19823248 2014-12-13] (NVIDIA Corporation)
R2 Rezip; C:\windows\SysWOW64\Rezip.exe [311296 2009-03-05] () [File not signed]
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [247152 2009-07-07] ()
R2 tor; C:\Program Files (x86)\Tor\tor.exe [3233806 2013-08-31] () [File not signed] <==== ATTENTION
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2012-05-27] ()
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2012-05-27] ()
S3 MBAMProtector; C:\windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (SUPERAdBlocker.com and SUPERAntiSpyware.com)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [12728 2009-09-29] ()
S3 USBAAPL64; C:\Windows\System32\Drivers\usbaapl64.sys [54784 2012-12-13] (Apple, Inc.) [File not signed]
R3 yukonw7; C:\Windows\System32\DRIVERS\yk62x64.sys [395264 2009-09-28] ()
R2 {C5F942FD-1110-4664-86CE-0C6BDA305235}; C:\Program Files (x86)\CyberLink\PowerDVD14\Common\NavFilter\000.fcl [32456 2014-08-12] (CyberLink Corp.)
R2 {FE4C91E7-22C2-4D0C-9F6B-82F1B7742054}; C:\Program Files (x86)\CyberLink\PowerDVD8\000.fcl [146928 2010-01-13] (CyberLink Corp.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-30 23:53 - 2015-06-30 23:53 - 00852662 _____ C:\Users\Besitzer\Desktop\SecurityCheck.exe
2015-06-30 23:52 - 2015-06-30 23:52 - 00852662 _____ C:\Users\Besitzer\Downloads\SecurityCheck.exe
2015-06-30 18:24 - 2015-06-30 18:24 - 02870984 _____ (ESET) C:\Users\Besitzer\Downloads\esetsmartinstaller_deu.exe
2015-06-29 15:40 - 2015-06-29 15:40 - 00052614 _____ C:\Users\Besitzer\Desktop\FRST2.txt
2015-06-29 15:40 - 2015-06-29 15:40 - 00038793 _____ C:\Users\Besitzer\Desktop\Addition2.txt
2015-06-29 15:27 - 2015-06-29 15:28 - 00038793 _____ C:\Users\Besitzer\Downloads\Addition.txt
2015-06-29 15:26 - 2015-06-30 23:58 - 00017870 _____ C:\Users\Besitzer\Downloads\FRST.txt
2015-06-29 15:25 - 2015-06-29 15:26 - 00000853 _____ C:\Users\Besitzer\Desktop\JRT.txt
2015-06-29 15:22 - 2015-06-29 15:22 - 00000207 _____ C:\windows\tweaking.com-regbackup-BESITZER-PC-Windows-7-Home-Premium-(64-bit).dat
2015-06-29 15:22 - 2015-06-29 15:22 - 00000000 ____D C:\RegBackup
2015-06-29 15:20 - 2015-06-29 15:20 - 02950645 _____ (Malwarebytes Corporation) C:\Users\Besitzer\Desktop\JRT.exe
2015-06-29 15:19 - 2015-06-29 15:19 - 00013879 _____ C:\Users\Besitzer\Desktop\AdwCleaner[S0].txt
2015-06-29 15:13 - 2015-06-29 15:15 - 00000000 ____D C:\AdwCleaner
2015-06-29 15:11 - 2015-06-29 15:11 - 02244096 _____ C:\Users\Besitzer\Downloads\AdwCleaner_4.207.exe
2015-06-29 15:09 - 2015-06-29 15:09 - 00041819 _____ C:\Users\Besitzer\Desktop\mbam.txt
2015-06-29 14:22 - 2015-06-30 18:19 - 00136408 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-29 14:22 - 2015-06-29 14:22 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-06-29 14:22 - 2015-06-29 14:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-06-29 14:21 - 2015-06-29 14:22 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-06-29 14:21 - 2015-06-29 14:21 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-06-29 14:21 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2015-06-29 14:21 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2015-06-29 14:21 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2015-06-29 14:20 - 2015-06-29 14:21 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Besitzer\Downloads\mbam-setup-2.1.6.1022.exe
2015-06-26 17:41 - 2015-06-26 17:41 - 00022495 _____ C:\ComboFix.txt
2015-06-26 17:30 - 2015-06-26 17:41 - 00000000 ____D C:\Qoobox
2015-06-26 17:30 - 2011-06-26 08:45 - 00256000 _____ C:\windows\PEV.exe
2015-06-26 17:30 - 2010-11-07 19:20 - 00208896 _____ C:\windows\MBR.exe
2015-06-26 17:30 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\windows\NIRCMD.exe
2015-06-26 17:30 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\windows\SWREG.exe
2015-06-26 17:30 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\windows\SWSC.exe
2015-06-26 17:30 - 2000-08-31 02:00 - 00098816 _____ C:\windows\sed.exe
2015-06-26 17:30 - 2000-08-31 02:00 - 00080412 _____ C:\windows\grep.exe
2015-06-26 17:30 - 2000-08-31 02:00 - 00068096 _____ C:\windows\zip.exe
2015-06-26 17:29 - 2015-06-26 17:39 - 00000000 ____D C:\windows\erdnt
2015-06-26 17:26 - 2015-06-26 17:26 - 05631168 ____R (Swearware) C:\Users\Besitzer\Desktop\ComboFix.exe
2015-06-26 17:13 - 2015-06-26 17:13 - 00001264 _____ C:\Users\Besitzer\Desktop\Revo Uninstaller.lnk
2015-06-26 17:13 - 2015-06-26 17:13 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-06-26 17:09 - 2015-06-26 17:09 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Besitzer\Downloads\revosetup95.exe
2015-06-25 17:58 - 2015-06-25 17:58 - 00291928 _____ C:\windows\Minidump\062515-22105-01.dmp
2015-06-25 17:48 - 2015-06-25 17:48 - 00009114 _____ C:\Users\Besitzer\Desktop\gmer.log
2015-06-25 17:40 - 2015-06-25 17:40 - 00380416 _____ C:\Users\Besitzer\Downloads\Gmer-19357.exe
2015-06-25 17:35 - 2015-06-25 17:35 - 00039601 _____ C:\Users\Besitzer\Desktop\Addition.txt
2015-06-25 17:33 - 2015-06-30 23:58 - 00000000 ____D C:\FRST
2015-06-25 17:33 - 2015-06-25 17:35 - 00053367 _____ C:\Users\Besitzer\Desktop\FRST.txt
2015-06-25 17:33 - 2015-06-25 17:33 - 02112512 _____ (Farbar) C:\Users\Besitzer\Downloads\FRST64.exe
2015-06-25 17:32 - 2015-06-25 17:32 - 00000478 _____ C:\Users\Besitzer\Desktop\defogger_disable.log
2015-06-25 17:32 - 2015-06-25 17:32 - 00000000 _____ C:\Users\Besitzer\defogger_reenable
2015-06-25 17:31 - 2015-06-25 17:31 - 00050477 _____ C:\Users\Besitzer\Downloads\Defogger.exe
2015-06-24 20:13 - 2015-06-24 20:13 - 00000000 ____D C:\Users\Besitzer\AppData\Local\GWX
2015-06-18 21:56 - 2015-06-18 21:58 - 76813723 _____ C:\Users\Besitzer\Downloads\Witchblade Folge 1 Beginn.mp4
2015-06-18 21:55 - 2015-06-18 22:01 - 321079594 _____ C:\Users\Besitzer\Downloads\Daimidaler, Episode 01, OMU, deutsch, german.mp4
2015-06-18 21:54 - 2015-06-18 21:56 - 88696996 _____ C:\Users\Besitzer\Downloads\Ikki Tousen Xtreme Xecutor, Episode 01.mp4
2015-06-18 21:51 - 2015-06-21 20:25 - 00014586 _____ C:\Users\Besitzer\Desktop\Kündigung 1 und 1.odt
2015-06-18 21:45 - 2015-06-18 21:47 - 43386339 _____ C:\Users\Besitzer\Downloads\Requiem for the Phantom Episode 7 [English Dubbed].mp4
2015-06-18 21:45 - 2015-06-18 21:46 - 43244627 _____ C:\Users\Besitzer\Downloads\Requiem for the Phantom Episode 9 [English Dubbed].mp4
2015-06-18 21:45 - 2015-06-18 21:46 - 38485609 _____ C:\Users\Besitzer\Downloads\Requiem for the Phantom Episode 8 [English Dubbed].mp4
2015-06-18 21:43 - 2015-06-18 21:46 - 49619201 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 11 [FULL EPISODE].mp4
2015-06-18 21:43 - 2015-06-18 21:45 - 53399999 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 13 [FULL EPISODE].mp4
2015-06-18 21:43 - 2015-06-18 21:44 - 51253181 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 12 [FULL EPISODE].mp4
2015-06-18 21:42 - 2015-06-18 21:45 - 51159632 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 10 [FULL EPISODE].mp4
2015-06-18 21:41 - 2015-06-18 21:42 - 51426399 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 9 [FULL EPISODE].mp4
2015-06-18 21:38 - 2015-06-18 21:41 - 53107255 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 6 [FULL EPISODE].mp4
2015-06-18 21:38 - 2015-06-18 21:41 - 50595785 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 7 [FULL EPISODE].mp4
2015-06-18 21:38 - 2015-06-18 21:41 - 49116178 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 8 [FULL EPISODE].mp4
2015-06-18 21:37 - 2015-06-18 21:41 - 51332096 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 3 [FULL EPISODE].mp4
2015-06-18 21:37 - 2015-06-18 21:41 - 49034807 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 5 [FULL EPISODE].mp4
2015-06-18 21:37 - 2015-06-18 21:40 - 51425165 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 2 [FULL EPISODE].mp4
2015-06-18 21:36 - 2015-06-18 21:38 - 53617794 _____ C:\Users\Besitzer\Downloads\CANAAN Episode 1 [FULL EPISODE].mp4
2015-06-18 21:35 - 2015-06-18 21:35 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-06-13 19:48 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2015-06-13 19:48 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2015-06-13 19:48 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2015-06-13 19:48 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2015-06-13 19:48 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2015-06-13 19:48 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2015-06-13 19:48 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2015-06-13 19:48 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2015-06-13 19:48 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2015-06-13 19:48 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\windows\SysWOW64\html.iec
2015-06-13 19:48 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2015-06-13 19:48 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2015-06-13 19:48 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2015-06-13 19:48 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2015-06-13 19:48 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2015-06-13 19:48 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript.dll
2015-06-13 19:48 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2015-06-13 19:48 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2015-06-13 19:48 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2015-06-13 19:48 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-13 19:48 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2015-06-13 19:48 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2015-06-13 19:48 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2015-06-13 19:48 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2015-06-13 19:48 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2015-06-13 19:48 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2015-06-13 19:48 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2015-06-13 19:48 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2015-06-13 19:48 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2015-06-13 19:48 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2015-06-13 19:48 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2015-06-13 19:48 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2015-06-13 19:48 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2015-06-13 19:48 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2015-06-13 19:48 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2015-06-13 19:48 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2015-06-13 19:48 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\windows\system32\html.iec
2015-06-13 19:48 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2015-06-13 19:48 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2015-06-13 19:48 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2015-06-13 19:48 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2015-06-13 19:48 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2015-06-13 19:48 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2015-06-13 19:48 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\windows\system32\jscript.dll
2015-06-13 19:48 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2015-06-13 19:48 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2015-06-13 19:48 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2015-06-13 19:48 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2015-06-13 19:48 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2015-06-13 19:48 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2015-06-13 19:48 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2015-06-13 19:48 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2015-06-13 19:48 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\windows\system32\appraiser.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\windows\system32\invagent.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\windows\system32\generaltel.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\windows\system32\devinv.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2015-06-13 19:48 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\windows\system32\acmigration.dll
2015-06-13 19:48 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2015-06-13 19:48 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2015-06-13 19:48 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2015-06-13 19:48 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2015-06-13 19:48 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2015-06-13 19:48 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2015-06-13 19:48 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2015-06-13 19:48 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2015-06-13 19:48 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2015-06-13 19:48 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\windows\system32\aepic.dll
2015-06-13 19:48 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\windows\system32\wmp.dll
2015-06-13 19:48 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\windows\system32\spwmp.dll
2015-06-13 19:48 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\msdxm.ocx
2015-06-13 19:48 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\windows\system32\dxmasf.dll
2015-06-13 19:48 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\windows\system32\wmploc.DLL
2015-06-13 19:48 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmp.dll
2015-06-13 19:48 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\windows\SysWOW64\spwmp.dll
2015-06-13 19:48 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\msdxm.ocx
2015-06-13 19:48 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxmasf.dll
2015-06-13 19:48 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\windows\SysWOW64\wmploc.DLL
2015-06-13 19:46 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\windows\system32\ntoskrnl.exe
2015-06-13 19:46 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecpkg.sys
2015-06-13 19:46 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\windows\system32\Drivers\ksecdd.sys
2015-06-13 19:46 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\windows\system32\ntdll.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\windows\system32\diagtrack.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\windows\system32\kernel32.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\tdh.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\windows\system32\srcore.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\windows\system32\KernelBase.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\windows\system32\wow64win.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\windows\system32\wow64.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\windows\system32\winsrv.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\windows\system32\sspicli.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\windows\system32\sechost.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\windows\system32\srclient.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\windows\system32\sspisrv.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\windows\system32\secur32.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\ntvdm64.dll
2015-06-13 19:46 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\windows\system32\wow64cpu.dll
2015-06-13 19:46 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\windows\system32\advapi32.dll
2015-06-13 19:46 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\windows\system32\tracerpt.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\windows\system32\conhost.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\windows\system32\rstrui.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\windows\system32\smss.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\windows\system32\logman.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\windows\system32\auditpol.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\windows\system32\typeperf.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\windows\system32\csrsrv.dll
2015-06-13 19:46 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\windows\system32\relog.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\windows\system32\lsass.exe
2015-06-13 19:46 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2015-06-13 19:46 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\windows\system32\diskperf.exe
2015-06-13 19:46 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\windows\system32\msaudite.dll
2015-06-13 19:46 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\windows\system32\msobjs.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\windows\system32\adtschema.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\windows\system32\apisetschema.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntkrnlpa.exe
2015-06-13 19:46 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntoskrnl.exe
2015-06-13 19:46 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntdll.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\windows\SysWOW64\advapi32.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\windows\SysWOW64\tdh.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\windows\SysWOW64\sechost.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\srclient.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2015-06-13 19:46 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\windows\SysWOW64\ntvdm64.dll
2015-06-13 19:46 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\windows\SysWOW64\tracerpt.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\windows\SysWOW64\logman.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\windows\SysWOW64\auditpol.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\windows\SysWOW64\typeperf.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\windows\SysWOW64\relog.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\windows\SysWOW64\setup16.exe
2015-06-13 19:46 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\diskperf.exe
2015-06-13 19:46 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\windows\SysWOW64\kernel32.dll
2015-06-13 19:46 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\windows\SysWOW64\KernelBase.dll
2015-06-13 19:46 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2015-06-13 19:46 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\windows\SysWOW64\wow32.dll
2015-06-13 19:46 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\windows\SysWOW64\msaudite.dll
2015-06-13 19:46 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\windows\SysWOW64\msobjs.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\windows\SysWOW64\adtschema.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\windows\SysWOW64\apisetschema.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\windows\system32\UtcResources.dll
2015-06-13 19:46 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\windows\SysWOW64\instnm.exe
2015-06-13 19:46 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\user.exe
2015-06-13 19:46 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-13 19:46 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-13 19:46 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\windows\system32\comctl32.dll
2015-06-13 19:46 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\windows\SysWOW64\comctl32.dll
2015-06-13 19:46 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\windows\system32\Drivers\stream.sys

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-30 23:53 - 2012-03-30 22:14 - 00001110 _____ C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-06-30 23:00 - 2013-09-13 22:07 - 00000884 _____ C:\windows\Tasks\Adobe Flash Player Updater.job
2015-06-30 22:09 - 2010-04-07 10:41 - 01663573 _____ C:\windows\WindowsUpdate.log
2015-06-30 21:26 - 2009-07-14 05:20 - 00000000 ____D C:\windows\rescache
2015-06-30 21:15 - 2009-07-14 06:45 - 00022976 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-30 21:15 - 2009-07-14 06:45 - 00022976 ____H C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-30 20:53 - 2012-03-30 22:14 - 00001106 _____ C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-06-30 18:39 - 2010-04-08 03:16 - 00699682 _____ C:\windows\system32\perfh007.dat
2015-06-30 18:39 - 2010-04-08 03:16 - 00149790 _____ C:\windows\system32\perfc007.dat
2015-06-30 18:39 - 2009-07-14 07:13 - 01620684 _____ C:\windows\system32\PerfStringBackup.INI
2015-06-30 18:18 - 2009-07-14 06:51 - 00234312 _____ C:\windows\setupact.log
2015-06-30 18:17 - 2009-07-14 07:08 - 00000006 ____H C:\windows\Tasks\SA.DAT
2015-06-29 15:16 - 2010-04-07 11:30 - 00907718 _____ C:\windows\PFRO.log
2015-06-26 17:38 - 2009-07-14 04:34 - 00000215 _____ C:\windows\system.ini
2015-06-26 06:41 - 2014-01-23 23:42 - 00000194 _____ C:\Users\Besitzer\AppData\Roaming\WB.CFG
2015-06-25 17:58 - 2013-08-15 17:17 - 00000000 ____D C:\windows\Minidump
2015-06-25 17:58 - 2013-08-15 17:16 - 610692387 _____ C:\windows\MEMORY.DMP
2015-06-25 17:32 - 2010-05-12 21:58 - 00000000 ____D C:\Users\Besitzer
2015-06-24 19:01 - 2013-09-13 22:07 - 00003822 _____ C:\windows\System32\Tasks\Adobe Flash Player Updater
2015-06-24 19:01 - 2012-11-19 23:20 - 00778416 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 19:01 - 2011-09-08 15:15 - 00142512 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-21 19:30 - 2012-05-04 10:16 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-06-18 22:06 - 2014-11-23 04:18 - 00000000 __SHD C:\Users\Besitzer\AppData\Local\EmieBrowserModeList
2015-06-18 22:06 - 2014-04-24 20:54 - 00000000 __SHD C:\Users\Besitzer\AppData\Local\EmieUserList
2015-06-18 22:06 - 2014-04-24 20:54 - 00000000 __SHD C:\Users\Besitzer\AppData\Local\EmieSiteList
2015-06-18 20:55 - 2009-07-14 07:09 - 00000000 ____D C:\windows\System32\Tasks\WPD
2015-06-18 20:53 - 2009-07-14 06:45 - 00384016 _____ C:\windows\system32\FNTCACHE.DAT
2015-06-18 20:50 - 2014-12-12 20:56 - 00000000 ____D C:\windows\system32\appraiser
2015-06-18 20:50 - 2014-04-30 08:15 - 00000000 ___SD C:\windows\system32\CompatTel
2015-06-18 20:50 - 2009-07-14 05:20 - 00000000 ____D C:\windows\PolicyDefinitions
2015-06-13 20:03 - 2010-05-12 22:05 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-13 20:02 - 2013-07-22 20:35 - 00000000 ____D C:\windows\system32\MRT
2015-06-13 19:58 - 2011-09-13 00:50 - 140135120 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2015-06-13 19:11 - 2014-09-25 22:51 - 00000000 ____D C:\Program Files\SUPERAntiSpyware

==================== Files in the root of some directories =======

2014-01-23 23:42 - 2015-06-26 06:41 - 0000194 _____ () C:\Users\Besitzer\AppData\Roaming\WB.CFG
2012-01-28 23:16 - 2012-01-28 23:53 - 0000070 _____ () C:\Users\Besitzer\AppData\Roaming\wklnhst.dat
2013-09-10 02:14 - 2013-09-10 02:14 - 0005120 _____ () C:\Users\Besitzer\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-04-07 10:49 - 2010-04-07 10:50 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2010-04-07 10:47 - 2010-04-07 10:48 - 0000106 _____ () C:\ProgramData\{2BF2E31F-B8BB-40A7-B650-98D28E0F7D47}.log
2010-04-07 10:44 - 2010-04-07 10:45 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2010-04-07 10:49 - 2010-04-07 10:49 - 0000110 _____ () C:\ProgramData\{B7A0CE06-068E-11D6-97FD-0050BACBF861}.log
2010-04-07 10:44 - 2010-04-07 10:44 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log
2010-04-07 10:45 - 2010-04-07 10:47 - 0000110 _____ () C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log

Some files in TEMP:
====================
C:\Users\Besitzer\AppData\Local\Temp\Quarantine.exe
C:\Users\Besitzer\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-30 21:18

==================== End of log ============================
         
Das Problem ist auf jeden Fall weg, vielen lieben Dank!

Alt 01.07.2015, 11:39   #8
schrauber
/// the machine
/// TB-Ausbilder
 

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs - Standard

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs



Java, Flash und Adobe updaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Besitzer\Downloads\media.player.codec.pack.v4.3.0.setup.exe

C:\Users\Besitzer\Downloads\media.player.codec.pack.v4.3.2.setup.exe

C:\Windows\System32\ddddeeee.exe
R2 tor; C:\Program Files (x86)\Tor\tor.exe [3233806 2013-08-31] () [File not signed] <==== ATTENTION
C:\Program Files (x86)\Tor
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren .
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.

Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwarecleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.07.2015, 11:03   #9
Trickblade
 
IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs - Standard

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs



Hallo,
hier ist die Fixlog.txt:

Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version:24-06-2015
Ran by Besitzer at 2015-07-02 11:34:49 Run:1
Running from C:\Users\Besitzer\Downloads
Loaded Profiles: Besitzer &  (Available Profiles: Besitzer)
Boot Mode: Normal
==============================================

fixlist content:
*****************
C:\Users\Besitzer\Downloads\media.player.codec.pack.v4.3.0.setup.exe

C:\Users\Besitzer\Downloads\media.player.codec.pack.v4.3.2.setup.exe

C:\Windows\System32\ddddeeee.exe
R2 tor; C:\Program Files (x86)\Tor\tor.exe [3233806 2013-08-31] () [File not signed] <==== ATTENTION
C:\Program Files (x86)\Tor
Emptytemp:
         


*****************

C:\Users\Besitzer\Downloads\media.player.codec.pack.v4.3.0.setup.exe => moved successfully.
C:\Users\Besitzer\Downloads\media.player.codec.pack.v4.3.2.setup.exe => moved successfully.
C:\Windows\System32\ddddeeee.exe => moved successfully.
tor => Service stopped successfully.
tor => Service removed successfully
C:\Program Files (x86)\Tor => moved successfully.
EmptyTemp: => 552.6 MB temporary data Removed.


The system needed a reboot.. 

==== End of Fixlog 11:36:14 ====
         
Vielen Dank nochmal für Alles!

Alt 02.07.2015, 17:06   #10
schrauber
/// the machine
/// TB-Ausbilder
 

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs - Standard

IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs
besitzer, device driver, newtab, pup.optional.babylon.a, pup.optional.bitguard.a, pup.optional.bprotector.a, pup.optional.claro.a, pup.optional.datamangr.a, pup.optional.datamngr.a, pup.optional.delta.a, pup.optional.downloader, pup.optional.downloadguide.a, pup.optional.filescout.a, pup.optional.ibupdater.a, pup.optional.incredibar.a, pup.optional.installbrain.a, pup.optional.installcore.c, pup.optional.mystartsearch.a, pup.optional.opencandy, pup.optional.opencandy.a, pup.optional.pcperformer.a, pup.optional.savesense.a, pup.optional.softonic.a, pup.optional.startpage.a, pup.optional.sweetim.a, win32/dealply.s, win32/toolbar.widgi.b, win64/toolbar.perion.c



Ähnliche Themen: IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs


  1. "web.de"-Startseite beim Öffnen eines neuen Tabs
    Plagegeister aller Art und deren Bekämpfung - 24.05.2015 (2)
  2. Öffnen nichtgewollter Internetseiten beim Öffnen neuen Tabs
    Plagegeister aller Art und deren Bekämpfung - 21.01.2015 (13)
  3. Windows 8.1 Firefox: Problem mit Werbeseiten, Werbung beim Öffnen eines neuen Tabs
    Log-Analyse und Auswertung - 24.02.2014 (9)
  4. Beim Starten der Internetexplorer (IE11,Crome,usw.) erscheint immer die Seite " do-search"
    Plagegeister aller Art und deren Bekämpfung - 22.11.2013 (19)
  5. RUNDLL-Fehlermeldung und PC stürzt beim Öffnen eines bestimmten Ordners immer ab
    Plagegeister aller Art und deren Bekämpfung - 25.05.2013 (16)
  6. Merkwürdiger Grafikbug: öffnen eines neuen Tabs IE10
    Alles rund um Windows - 23.05.2013 (37)
  7. Beim Öffnen eines neuen Tabs in Firefox erscheint permanent Claro Search
    Plagegeister aller Art und deren Bekämpfung - 09.02.2013 (26)
  8. search.chatzum.com erscheint beim Öffnen von neuen Browser Tabs
    Plagegeister aller Art und deren Bekämpfung - 26.01.2013 (11)
  9. fbDownloader Search in neuen Firefox-Tabs
    Plagegeister aller Art und deren Bekämpfung - 12.12.2012 (18)
  10. MyStart Incredibar beim Öffnen neuer Tabs
    Plagegeister aller Art und deren Bekämpfung - 26.10.2012 (6)
  11. MyStart Incredibar bei neuen Tabs lässt sich nicht beseitigen
    Plagegeister aller Art und deren Bekämpfung - 27.09.2012 (55)
  12. http://mystart.incredibar.com/MB131?a=6PQHUto8HL erscheint beim öffnen eines neuen Tabs - ich möchte es entfernen
    Plagegeister aller Art und deren Bekämpfung - 01.09.2012 (12)
  13. tabs im Firefox öffnen immer my start.incredibar
    Log-Analyse und Auswertung - 10.08.2012 (21)
  14. MyStart by IncrediBar in neuen Tabs im FF 13.0.1
    Log-Analyse und Auswertung - 12.07.2012 (2)
  15. MyStart by IncrediBar.com jedes Mal in neuen Tabs im Firefox 13.0.1 Vorgehensweise beheben.
    Plagegeister aller Art und deren Bekämpfung - 11.07.2012 (1)
  16. IE 7 beim Öffnen eins neuen Tabs -> res?id=tabs&rep=1
    Mülltonne - 14.10.2008 (0)

Zum Thema IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs - Hallo, wenn ich in Mozilla-Firefox einen neuen Tab öffne, erscheint immer die Startseite "IncrediBar", obwohl diese nicht in den Einstellungen für den Internetbrowser als Startseite angegeben ist. Hier kommen die - IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs...
Archiv
Du betrachtest: IncrediBar-search erscheint immer beim Öffnen eines neuen Tabs auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.